r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup3(r1, r0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 22:26:35 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3f, 0x0, 0x2, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f0000000240), 0x10}, 0x4c0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x300d402, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) syz_genetlink_get_family_id$nbd(0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) umount2(&(0x7f0000000040)='./file0\x00', 0x3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 652.331569][T26731] vivid-001: disconnect [ 652.357553][T26729] vivid-001: reconnect 22:26:35 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup3(r1, r0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 22:26:36 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) [ 652.679189][T26738] vivid-001: disconnect [ 652.711655][T26736] vivid-001: reconnect 22:26:36 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 22:26:36 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup3(r1, r0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) [ 652.929082][T26750] vivid-001: disconnect 22:26:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3f, 0x0, 0x2, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f0000000240), 0x10}, 0x4c0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x300d402, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) syz_genetlink_get_family_id$nbd(0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) umount2(&(0x7f0000000040)='./file0\x00', 0x3) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 652.964331][T26749] vivid-001: reconnect 22:26:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000003c0)={0x7, "a3b70d547fb627fd6c1932851ca9a54d3524d645dbd1722d5c442170fab7d4f86287ba6639dbd6e7e63226452eaff959d8f84911070563aec9b28dbd0b986269"}) 22:26:38 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) dup3(r1, r0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 22:26:38 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) 22:26:38 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 22:26:38 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) 22:26:38 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) [ 654.744913][T26771] vivid-001: disconnect [ 654.782491][T26765] vivid-001: reconnect 22:26:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:26:38 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) 22:26:38 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) 22:26:38 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) 22:26:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:26:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:26:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 22:26:41 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) 22:26:41 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:26:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r2, 0xc0884123, &(0x7f00000003c0)={0x7, "a3b70d547fb627fd6c1932851ca9a54d3524d645dbd1722d5c442170fab7d4f86287ba6639dbd6e7e63226452eaff959d8f84911070563aec9b28dbd0b986269"}) 22:26:41 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) 22:26:41 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) [ 657.894411][T26834] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:26:41 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:26:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r3, 0x10d, 0xb, &(0x7f00000000c0)=0xf, 0x4) 22:26:41 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000003c0)="61e58b513cdce8d5fadf959ce4d2c08e9d77635c56a8fcabfb4c0d821aac26f5f08287ac539a7a60d4b05f7053c449085fe00603273e0e179f1335cde27d52d9e18ee86d46510c1de704ea3b04ce448e13fdf69d516e2b78c8e856a5658e82f989f166284c5767a1a40427e9ccccaff37facf2dbcee1e8a65d21a276c7d71ac737", 0x81}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000440)) 22:26:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) 22:26:41 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x3, 0x0, 0x0, 0x0) 22:26:41 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x2, 0x12) 22:26:41 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@huge_never={'huge=never', 0x2c, '&cpuset-em0vmnet0'}}]}) [ 658.320244][T26864] all: renamed from veth27 [ 658.377599][T26879] tmpfs: Unknown parameter '&cpuset-em0vmnet0' [ 658.454613][T26879] tmpfs: Unknown parameter '&cpuset-em0vmnet0' 22:26:44 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@huge_never={'huge=never', 0x2c, '&cpuset-em0vmnet0'}}]}) 22:26:44 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x2, 0x12) 22:26:44 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp(r2, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 22:26:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) 22:26:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) 22:26:44 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) 22:26:44 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x2, 0x12) 22:26:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000000)=@ipv4_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_team\x00'}]}, 0x30}}, 0x0) 22:26:44 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp(r2, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 660.976460][T26910] tmpfs: Unknown parameter '&cpuset-em0vmnet0' 22:26:44 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x2, 0x12) [ 661.078987][T26913] all: renamed from veth13 [ 661.096724][T26911] all: renamed from veth29 22:26:44 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@huge_never={'huge=never', 0x2c, '&cpuset-em0vmnet0'}}]}) 22:26:44 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp(r2, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 22:26:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) 22:26:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x38, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:26:44 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) 22:26:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x40000) 22:26:44 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgrp(0x0) kcmp(r2, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 661.314485][T26948] tmpfs: Unknown parameter '&cpuset-em0vmnet0' 22:26:44 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0xb, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffeffff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) 22:26:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 22:26:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000008c0)={0x0, 0x0, 0x2}) [ 661.465096][T26946] all: renamed from veth15 22:26:44 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@huge_never={'huge=never', 0x2c, '&cpuset-em0vmnet0'}}]}) 22:26:45 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) [ 661.516744][T26952] all: renamed from veth31 22:26:45 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0xb, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffeffff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) 22:26:45 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x12) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) 22:26:45 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x6e0, 0x1f8, 0x4f0, 0x330, 0x400, 0x4f0, 0x610, 0x610, 0x610, 0x610, 0x610, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:sendmail_exec_t:s0\x00'}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x740) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 661.677386][T26988] tmpfs: Unknown parameter '&cpuset-em0vmnet0' [ 661.728980][T26982] all: renamed from veth17 22:26:45 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 22:26:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 661.833433][T26998] all: renamed from veth33 22:26:45 executing program 4: io_pgetevents(0x0, 0x0, 0x4e, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000), 0x20000008}) [ 661.855885][T27005] xt_SECMARK: invalid mode: 0 22:26:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x4}]}}]}, 0x38}}, 0x0) 22:26:45 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0xb, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffeffff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) 22:26:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b40dc000040dc", 0xff0f}], 0xc102, 0x0) 22:26:45 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304050a04f51108000100030100020800038005000000", 0x3f5) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) [ 662.002134][T27022] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 22:26:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@iocharset={'iocharset', 0x3d, 'iso8859-15'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}]}) [ 662.095777][T27031] BFS-fs: bfs_fill_super(): Impossible last inode number 874 > 513 on loop5 22:26:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) 22:26:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b40dc000040dc", 0xff0f}], 0xc102, 0x0) [ 662.182796][T27039] FAT-fs (loop4): bogus number of reserved sectors [ 662.189396][T27039] FAT-fs (loop4): Can't find a valid FAT filesystem [ 662.199379][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 662.199392][ T27] audit: type=1800 audit(1589236005.641:190): pid=27034 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15939 res=0 22:26:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 22:26:45 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0xb, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffeffff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) [ 662.262321][T27039] FAT-fs (loop4): bogus number of reserved sectors [ 662.268867][T27039] FAT-fs (loop4): Can't find a valid FAT filesystem 22:26:45 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) setuid(0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:26:45 executing program 4: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_config_ext={0x0, 0x14e000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 22:26:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000b1401"], 0x1}}, 0x0) sendfile(r4, r3, 0x0, 0x80000000) [ 662.394702][T27056] BFS-fs: bfs_fill_super(): Impossible last inode number 874 > 513 on loop5 22:26:46 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) setuid(0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:26:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 662.567393][ T27] audit: type=1804 audit(1589236006.011:191): pid=27073 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603905758/syzkaller.oEk550/541/cgroup.controllers" dev="sda1" ino=16377 res=1 22:26:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x48000000, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 22:26:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b40dc000040dc", 0xff0f}], 0xc102, 0x0) [ 662.619714][T27068] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 22:26:46 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) setuid(0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 662.824432][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 662.852736][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 662.859423][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 662.875401][T27085] BFS-fs: bfs_fill_super(): Impossible last inode number 874 > 513 on loop5 22:26:46 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) [ 662.923145][T27084] infiniband syz2: set active [ 662.927925][T11480] netdevsim0 speed is unknown, defaulting to 1000 [ 662.934655][T27084] infiniband syz2: added netdevsim0 22:26:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b40dc000040dc", 0xff0f}], 0xc102, 0x0) [ 662.997676][T27084] RDS/IB: syz2: FRMR supported and preferred [ 663.023320][T11480] netdevsim0 speed is unknown, defaulting to 1000 [ 663.031361][T27084] netdevsim0 speed is unknown, defaulting to 1000 22:26:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 663.131636][T27084] netdevsim0 speed is unknown, defaulting to 1000 22:26:46 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) setuid(0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 663.175244][ T27] audit: type=1800 audit(1589236006.621:192): pid=27072 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=16212 res=0 [ 663.211458][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 663.253923][T27104] BFS-fs: bfs_fill_super(): Impossible last inode number 874 > 513 on loop5 [ 663.273689][T27084] netdevsim0 speed is unknown, defaulting to 1000 22:26:46 executing program 4: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_config_ext={0x0, 0x14e000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 663.337381][T27084] netdevsim0 speed is unknown, defaulting to 1000 22:26:46 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x38}}, 0x0) 22:26:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000c40)={{}, {}, [{}]}, 0x2c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x2) [ 663.507146][T27084] netdevsim0 speed is unknown, defaulting to 1000 22:26:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') read$FUSE(r0, 0x0, 0x0) 22:26:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x38}}, 0x0) [ 663.715482][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 663.932173][T27125] overlayfs: workdir and upperdir must reside under the same mount [ 663.979303][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 664.091831][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 664.158770][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 664.200207][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 664.248741][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 664.292629][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 664.332272][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 664.371380][T27084] netdevsim0 speed is unknown, defaulting to 1000 [ 664.454761][T27084] netdevsim0 speed is unknown, defaulting to 1000 22:26:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x48000000, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 22:26:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x38}}, 0x0) 22:26:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000400)={0x1, {0x0, 0x0, 0x0}}, 0x48) 22:26:47 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) 22:26:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) read(r2, &(0x7f00000001c0)=""/143, 0x8f) 22:26:47 executing program 4: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_config_ext={0x0, 0x14e000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 664.609422][T27153] rdma_rxe: already configured on netdevsim0 22:26:48 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x38}}, 0x0) 22:26:48 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 22:26:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) read(r2, &(0x7f00000001c0)=""/143, 0x8f) 22:26:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x48000000, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 22:26:48 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x258, 0x0, 0x108, 0x0, 0x108, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 664.867949][T27164] rdma_rxe: already configured on netdevsim0 22:26:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) read(r2, &(0x7f00000001c0)=""/143, 0x8f) 22:26:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x48000000, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 22:26:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8000000008006, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfffffd2d) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b99120e2275cd4dc72725834e72e6c23ae39b0"}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) [ 665.034215][T27166] xt_CT: No such helper "netbios-ns" 22:26:48 executing program 4: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, @perf_config_ext={0x0, 0x14e000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 665.118082][T27175] rdma_rxe: already configured on netdevsim0 22:26:48 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) 22:26:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) read(r2, &(0x7f00000001c0)=""/143, 0x8f) 22:26:48 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 22:26:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) 22:26:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000300)) 22:26:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 665.444101][T27190] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 22:26:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 665.578334][T27199] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 22:26:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000300)) 22:26:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000800000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000008d66a3462ec7b50f000000000000000000ffffffff010000001d0000000000000000006d6f6e645f736c6176655f31000000007663616e30000000000000000000000073797a6b616c6c65723000000000000062707130000000000000000000000000aaaaaa9caaaa000000000000aaaaaaaaaa000000000000000000b0000000b0000000e80000006d61726b5f6d00000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000001000000000000736e617400000000000000000000000000000000000000000000002452ddc57f000000001000000000000000aaaaaaaaaa0000000effffff"]}, 0x1f0) 22:26:49 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 665.729293][T27203] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 665.848323][T27210] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 22:26:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x7fff, 0x6, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae15023f2f7773e56974fca49239d8a8", 0x6c, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679bee80fcbd313fbabf4931c4236d2dbf721abe25c096c85c91e0d9b23721be5", 0x2b, 0x9}, {&(0x7f0000000880)="0f2bd88c9d46aa4e49f6d16ca6fa8e3d3ce504d9d1566d58b754d8acde601c9573dceb02d9627d4fdba570066b11ece9d02fedd3b97f98b80e789cae93a2045072ed92c468e2f8b7911796ee98c1e9c9494fcdd0de483479a3888b52e2d1be180b52f075a03bf58f9bf03d5d028f47f04c12ba90b9267d7ef6627a5cda53738dc0185fc88020c3d4b791916abaf1c352db4bd9a066cfd64349ea2bd7c5ada79e59415eec2bebdfc8da47057867dabfe979eac396b0a6cf34c005f871bfd77688f4900d3a37ecff6fa3526beb9e7a71cb2a4dcc975fbff22c3e54ba2e80bf2bcbb541537ed1cfd6c1a03af24259564714ac018b58d4e76e6d460f3d693cf3e45d5d70feb501dff5a0ed15ea8f4bd9d8f4a4b0c32c13f53b2e399acc0ba99df7c548f03a34112d04f6fa89dd7b9d3a790e398215ed4ec765681a55ea32648f1ed30e6b940c47cc4aa3ee6fa2551fff677c1bfccd5921df6e6efb3c02806306fea2875872199f08109c6c5d585b2c86fa04318f76b586559224526e538602f66c7db01ca954d814801ea4d17edc4352a0a3355412ff0bef7f7c2da79e71ed2f4f9cc667f82bf3d7cec41b4d5bd46fba8c17d632b4fb3e086b8781bac3abb64c0da0004ab0da152e844015d70a7f8d090ee53299751a3ff1eebd132cbcdd2f27ec7281ff0499e3a0b74127885a28a5361368605060d2ebb97b7ce342afd2987414d5d7dd771e11e288c7991d35031fd18192725faf2d2c74c55f14e9ba7cc823816874c6e2a6145f55374a2cb163379987e62d54928d4d8362aa70b971ed46704e74ba2d163130849a40603b01cc8e6dfca49c2c792f30b9e72f2acad7112412eb77a8f3886aa0cb2db765cca9a97af1433b888b31436f0c60c8f1450936bb491c6de11c914f1703a46ecac275bf97efe03dac9eef63d471cc8e97417f117f47a21390c7197be204a71193c3963633d6f999eb9337d6742750714da79f3ea52ed29769c6a7553733980777be18c53bfe3c59b2bbda690193ac7aa39033e5d20197cffd9261f63b02c6a64ea49777cef379c7bd5ba06b68bae3012b525f1fd64cd46da9be3c8cbeca8155c4e9bb16ac585d8ebf9b7328c5e01649cd918ff5db96597622809ae6192ce468b280d558f739efacb6405e4166068b938b055a312363643d2881d3635d244402e562fcca438e84fa764586eb199ff2e04f9da53ebf73cb59149be17b0e2659d544145922eafd0690276b209c5fdbfa675232d7524671b78c2cc2bf437074035b51cec0a771345755f0f70ae0177c6bbfc4b4f4d94fb5c3eea940aa36301e15bbfe39969f11e7c4bd0f5d203a5a5173a24d9643f93c327981f15eadd7de85c4bdcea502ccc5a0330327df7c2eaaca58ea76cb451abca87bed765c0fb37d81b1514b216c773773a5cc2310926de5bb7ef44eed1684a71e90402fb5869342377fff4e8727cfd96264aa9f5eba7a952951021088947263baf85ed86f76895649212b20d8111dfeea7b8c0f989ad9d808e9f7956e5d047fe3ac70acbada42e11d48b31ce52d006737cbc58d8954be1cd8a128459434953f58635cd7ee6497cda2678bfe84a1c40f41053eb9c3c80ef0d3856ebffe9122466b667a57091234fbb512459303960febcd58e5e1be500dc6d31e7315c2bb0617bfa9118306293b64b1bdcbfbc58083474b5a601a2370daef174e3f85d64abbb2fd5e6cb197c8c1058809d96ef63fbeea806d010d23a11de33f4db502d8dbbe15e10e1420b92f93314f3822aceb8adc0a9ce5288c65c0e4244a104893cb33ebbed98635943c8b74728ccc12b7e4234a5aa0b77bd3678cfbbb93a8cca7eec6cdfdacfacd7147b3f1ae2d31c8c1284ecf709f13ab19b3d9781d03c3c4bb54bde31f96b9781f718ed6dc9eae389c2ce52cf8f9ab69cb4c2543fcc51f74067b05034d3ca47583c91512889e2d651200abe1ed9de622f84b162977e4eb341d8e797d5a69b728bf54aae23ad43c37ee9457885c35181cbbb54b793b87499e4aee35b972500a8166b422ad310bd603d5118cff949cb91f5709f142da56920c69a00340f613a46efbfb9e7e0049ed9253dff835b9b98d86d8d233289c00f05b0c46488630a20d99c4cd671291e79b9e83c27f4cf36c37fe0b2a9946109d0efcd7a1c5d992cd8a8f69369cf00239060e822a6b44d283979593b477e6c6e52e19a9fbdd607cd322a9d9803e6a807f507771aaba8b6d30af21acee755ebb0717a79306430a77eb8d8a08296757f9ce540fe528cbf556c463dd88b1de73915b92fc25b3b08c4a8839da1f52e0687a7bc56dfb2e4bdf65b1e743d33e43aa3cdaa03eeda6720e9be6fbbf926fd56c73990f0b0c2eab7867d5f5c7c0592e82ea24ccd1a54c98d76c08a6c4d795f82d97833a658477ee9df13e15980aba723e85d3331c980aa6cc57f8f9910dbba0bee441e291910a651381fc515e32c40a8e5286b7ac91e5023fa11f34e490eb072eddaf45835ea25534548887ee5814da2de6b05ab0603fc8970c9c7eba043466fdf8cd6909c257250d25ec2ea4b3d9118c0850798ce4cde51d4131f0492c5b757c6fcfbf9d10e9b9c8e1e9d52fcd7b9e21aacd35524f4d69cf6d7b45d0dbdc81a6aef42ac4931ee34da75d1319efc80d8ba10916e8da19148aceddf9f71a132650005d6e4ae149fd0b2d02040d41ab4e9cfb22476d5bc2fb498b607e598b872ff2d76da261663b76e3adaf9114736be7f270375dcb60ca12ca0f214e14384e300a21995c68fe8a7891d117727111fdd8f4f3b6f741e0897b3cd995b399611fccfbdcb338461c43eb94693e1af2dd24e518a2cf76ff1f0b87bf7c392411b2dda644638fbda640e96d5e74b93cef9adb6442b5264e8f72935cc7855f09eda37ac20c39bdb430c2ed3e5d34c5bcd5c4f57740548bdad2aac6981c20ca5b29a0515712d5f5e3cd6bdd029fd6cfb7c91b5f83127c5f2acbe3596fe96aee8399fc348e2f08456bb915cf9a5c3ca57951fb74229243bcf1016658f7761b32ec7c508cb90fc5a7189912455de70e66728cac91faec362f771745beaa79df4facdd8e7f16ce1c4b9ab917164e69793b822b4700e5ebf9ef153668aa46edce3b399a3ddac2e0c0c54643f42cbf698e72fed6c616c2c165b496811bae17c3190af292c4f165526fb823f36f2c69e1edc1d987d7a5c908d57df126ec8f52877a64fead61b29058b1b2db822eca84ef957200e56be06091682f6063f2d9c1da671a7d13849208fcc5f08bd20661314d059bf713a715b947df6dd94c3a69b996552d57ca9165b45c82361c6bdd0fd9191872288eedaae0aa988da175b26d1ca3be0ab447b4228e61c1c2e3896e398ec372f1dddbaed76274df63f6ccf8dd67a6f8bb607e8661721b5fadc6b3588b661c634ad7a0566118c1603e33fc66f8639f18feb09fe8220e6abcf6cc8800ff878b63b47e79592ca1c09c519eea0680e5bbe4bf0b5d07c9a793df23b4a9544bf8ee4be25429624b6664ead7ad215c08b78e46876918eaec67c31fd3ff77cb19ba44c61d17343d128e6075b7267fb56a75f5416c1b650e0797a17678df5862627200360c79711948a5018f0e7e3b4c40949310e38738349bea822ac5985fed6b6a92f1d98c8e115d86fbb2bd316c5c829d0ae3b9345833741196fb18b3f69025fe23d5701f34ee777d572bf8353c7765cf56523d83da6b94ef44395633e15e20cc915dfbf94e23196544871051551dca0113237bde805670e39b329393b9b9373b9b6cb5902473fda1c6a63a7f717af0a887e7be7377f2ad74eeb7430c9fda6897396fd0c7ccff6c348bc9e7c1b0e16fe9f17ae64e7baee75baa06080ab3b9a1dc22615e1006d22a5beb50d0241a024cc21320375fa4b51c5b2b0c0270bf67baf0c5f4b91416aae4d99ef397ea45367592999372fba5b453e1aaab0f703d9503d3ef30c3976365f4f291918caf4702a850413b70a6b74cdc2965c6d65273680baa23050fb94d4ff75c5036c147b40d052e839ce46c508076aff6b4d5b0a198c5638accbd410cfefc7ce714ed3e9f86e2ac7988d31d81e77fcf2e09077a6406fb5465c85322eebbcc2558739ab925ba1ffa33abda0e7ee12b152b3413e258b74e1806ae1a8f86960fb8c3080be0cd2373ce90c9c47f2289285924fcc3a65c80540ac0f90f4d6122d2580c7b58b8be0df60c554423177cef8dcdf64dac7030ea6f335be357c2fc52105c3a0dfdd403902147d5ddc1dc96674446bb9817847da66869255df8d8b506cedebb6a40ffd6b7ca5a08c3a458fd38b84e9594c01feb44bd01f54d12ec55d256147dfc49f977be7bbfb8ae3c209f2c0d87d2b445350493fa979b238f990902b240133d73f8ae7b1f99f0ab6f28a43ab7ba7c24363812cdc749f5a1b418a9630fd625aeda55660c0ebba4f6e8225014959ef360f345a002f8e2e385014537c98c805f3d8843c7a49b8e6548508c578aa64e501d0bf9a69125b1ec0d38691fdb6827c7e866803fda5459fbc0e373c2faa7a6b4dbbc0270f32296a301e9f96e99077f851c32001dc24faa5dfe7deab9f512169162ae3a17ded98769503e723a9554d155079e028efaeb8356d7c1d7186d35ac8ecea1b78e3accbcb48a6ee65094090bedf51788fe6e4eef50e4d16fca637abc95ff76e0d93f4f04cad88b7057696d43187c5670015a2eae7bdc9b8d9a3c2d001b8507fdb3189b9d2116bf43f2c988f8d8a2d9603851550eb8d383344f265ede4d16ae335f696ce48ea9bf85d3891356ad130e7b6e875f60dd679c5acdfd45b982341f18ea6adffdec688e4b87440627307f103b4849523a1d532cb99113f3f2463690fbabd34fbe9475029ddc4ee6f6851164bf07acc0a84ed17989ea968b5fdc9d990818053edf26b801ef71bf778fbaa11a5b8852a09b1e761f6ae0ed6936888d9796071917b473b0216ca5851b6a8a2b1bd4f537d90d33445fbc5466ab7f0668e9f7b9dd13f2317167486d2826f9b59aae6edb01095c86780a907078ee2d08b09b740952780fe9603133929dbb8738eeb735edd04ba548edf0075fe4376490c4ed865b718e8991d29f98dfab99680e195a0b8dd460717be3f356ab370f4490ef275607a0ba7a6cb0ab393b1d0419488e1685eb2ac374a83302bdbe8bd7a8ea6d33fac02c8855aeef53f12c2312c2b6cc2e96d7652a98ab28892d7794ccd9db75b514cf43e0ed5eaded36bc43540730ba2e3e77ca6c3f69049ea6d89309631bbb4a778ccef5b54903ea23ecf96cb00db7f2001427c0e3d60eda5203075e6befade7bb5e8135832120bb56346d6ec87411d05e3ba2a77cfdc33c78f64cd36c889525c2661ae9c61b6bae7f98bc8e73686de928d20d370eb215e5294315cedad4719d1e62fd98ac5d6f72782977f7744a3ab0b93759fdd50d674aea29a4b44deae728cf14c757b5f586602b9db4b68c6b2fc77c8146f4e56153aab70615572736afd0e8455a9115fce9c944eab442fc39a87825c555900b5f3e20759cb6da9918bf6eefc43a2f8d4d33a459262ccff02441de3454eeda03324a7ced2e5a232d48bec9e1af72034baf6b6b7cf7008da47cb5d6ed65245299c1e1e23c5c1a21a11ddeed8ea8e3affbe92989712febe9b7762937b9feec2fd21ce65db72131b3efe52ccfdd6af424ac4b645962960a2f8eeb00e83004b0bb53d74dd94c692760b5ff040c7c318a613cf2006118c7dd43597eed552c6e26c3379795f49815231b6b110276022e10ed5ec7b40557e9bba5887befcd25710298b7237dd95366", 0x1000}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}, {&(0x7f0000000440)="14b873e59e1a00c5839690bd2e906f2e4284479ecacb4090a739acd1405e14c964e2fb64db0d3a81b8e19182d4292204028a29eef3c36ca206095f4726953663aa2ba7a786bad8dfd30dc0d45c2192d23f0d5a7acb0b34c2a7ca3c43b198d49ec82239efb3f0f6a7d5db7121bc9d2bde7ef88e91a2eb3b3cf1df2dae06e37e5f0480a983fb1486007fa4b0b44d2c855e8e54da751373e1b57b9a57c7a627fab0", 0xa0, 0xb}, {&(0x7f0000000500)="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", 0xfe, 0x3}], 0x2008, &(0x7f00000006c0)=ANY=[@ANYBLOB="646174615f6572723d61626f72742c66736d616769633d3078303030303030303030303030303030302c7063723d303030303030303030303022c687ff5d823030303030303036322c66", @ANYRESDEC, @ANYBLOB="1e00"]) 22:26:49 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000300)) 22:26:49 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) poll(0x0, 0x0, 0x8000000000000200) 22:26:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000300)) 22:26:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8, 0x35}]}, 0x28}}, 0x0) 22:26:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/94, 0x5e}], 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 22:26:49 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000300)) 22:26:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000300)) 22:26:49 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 22:26:49 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000300)) 22:26:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x7fff, 0x6, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae15023f2f7773e56974fca49239d8a8", 0x6c, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679bee80fcbd313fbabf4931c4236d2dbf721abe25c096c85c91e0d9b23721be5", 0x2b, 0x9}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}, {&(0x7f0000000440)="14b873e59e1a00c5839690bd2e906f2e4284479ecacb4090a739acd1405e14c964e2fb64db0d3a81b8e19182d4292204028a29eef3c36ca206095f4726953663aa2ba7a786bad8dfd30dc0d45c2192d23f0d5a7acb0b34c2a7ca3c43b198d49ec82239efb3f0f6a7d5db7121bc9d2bde7ef88e91a2eb3b3cf1df2dae06e37e5f0480a983fb1486007fa4b0b44d2c855e8e54da751373e1b57b9a57c7a627fab0", 0xa0, 0xb}, {&(0x7f0000000500)="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", 0xfe, 0x3}], 0x2008, &(0x7f00000006c0)=ANY=[@ANYBLOB="646174615f6572723d61626f72742c66736d616769633d3078303030303030303030303030303030302c7063723d303030303030303030303022c687ff5d823030303030303036322c66", @ANYRESDEC, @ANYBLOB="1e00"]) 22:26:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x7fff, 0x6, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae15023f2f7773e56974fca49239d8a8", 0x6c, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679bee80fcbd313fbabf4931c4236d2dbf721abe25c096c85c91e0d9b23721be5", 0x2b, 0x9}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}, {&(0x7f0000000440)="14b873e59e1a00c5839690bd2e906f2e4284479ecacb4090a739acd1405e14c964e2fb64db0d3a81b8e19182d4292204028a29eef3c36ca206095f4726953663aa2ba7a786bad8dfd30dc0d45c2192d23f0d5a7acb0b34c2a7ca3c43b198d49ec82239efb3f0f6a7d5db7121bc9d2bde7ef88e91a2eb3b3cf1df2dae06e37e5f0480a983fb1486007fa4b0b44d2c855e8e54da751373e1b57b9a57c7a627fab0", 0xa0, 0xb}, {&(0x7f0000000500)="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", 0xfe, 0x3}], 0x2008, &(0x7f00000006c0)=ANY=[@ANYBLOB="646174615f6572723d61626f72742c66736d616769633d3078303030303030303030303030303030302c7063723d303030303030303030303022c687ff5d823030303030303036322c66", @ANYRESDEC, @ANYBLOB="1e00"]) 22:26:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a}, 0x40) 22:26:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000014c0)={0x1}) 22:26:50 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='f2fs\x00', 0x0, 0x0) 22:26:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x7fff, 0x6, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae15023f2f7773e56974fca49239d8a8", 0x6c, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679bee80fcbd313fbabf4931c4236d2dbf721abe25c096c85c91e0d9b23721be5", 0x2b, 0x9}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}, {&(0x7f0000000440)="14b873e59e1a00c5839690bd2e906f2e4284479ecacb4090a739acd1405e14c964e2fb64db0d3a81b8e19182d4292204028a29eef3c36ca206095f4726953663aa2ba7a786bad8dfd30dc0d45c2192d23f0d5a7acb0b34c2a7ca3c43b198d49ec82239efb3f0f6a7d5db7121bc9d2bde7ef88e91a2eb3b3cf1df2dae06e37e5f0480a983fb1486007fa4b0b44d2c855e8e54da751373e1b57b9a57c7a627fab0", 0xa0, 0xb}, {&(0x7f0000000500)="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", 0xfe, 0x3}], 0x2008, &(0x7f00000006c0)=ANY=[@ANYBLOB="646174615f6572723d61626f72742c66736d616769633d3078303030303030303030303030303030302c7063723d303030303030303030303022c687ff5d823030303030303036322c66", @ANYRESDEC, @ANYBLOB="1e00"]) 22:26:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8774895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 667.032646][ T3439] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 667.043582][T27273] F2FS-fs (loop9): Unable to read 1th superblock [ 667.050038][ T3439] blk_update_request: I/O error, dev loop9, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 667.078051][T27273] F2FS-fs (loop9): Unable to read 2th superblock 22:26:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x7fff, 0x6, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae15023f2f7773e56974fca49239d8a8", 0x6c, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679bee80fcbd313fbabf4931c4236d2dbf721abe25c096c85c91e0d9b23721be5", 0x2b, 0x9}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}, {&(0x7f0000000440)="14b873e59e1a00c5839690bd2e906f2e4284479ecacb4090a739acd1405e14c964e2fb64db0d3a81b8e19182d4292204028a29eef3c36ca206095f4726953663aa2ba7a786bad8dfd30dc0d45c2192d23f0d5a7acb0b34c2a7ca3c43b198d49ec82239efb3f0f6a7d5db7121bc9d2bde7ef88e91a2eb3b3cf1df2dae06e37e5f0480a983fb1486007fa4b0b44d2c855e8e54da751373e1b57b9a57c7a627fab0", 0xa0, 0xb}, {&(0x7f0000000500)="dc6ad8b8f4eafc8f7c8e488099c8d9c08088e971f0eff9e2178b0fb14725e069f8e7acccf6037ec60cc8d1331e2bfefc69e2b7d335f94c2a9d232813e8f9a68bd2450d75cbf8b81504de78e5c08b74283e5e06e4fe603d2884f5721a47e03b3b405189d1840860c0da8e7adcc57e5ffbe302e0b0b15f4b6e5dbceb67f699b4f5ca01d7249688b7884b8263ce2b36f8f49838d9134571ba55f2e16d7e4d9a3e27c6049d148ed611951f93aedc63fa5e07b12c3c3421895b259e4e7198bcb6bd0c96db6ea77f9d2f862acb3748fd274a86eb40ebff8c8ccd9fa1e0ac097cf06a9f4093da9ad33782d24b857583423b1e915f53e5375e354f0e571661a3e8e6", 0xfe, 0x3}], 0x2008, &(0x7f00000006c0)=ANY=[@ANYBLOB="646174615f6572723d61626f72742c66736d616769633d3078303030303030303030303030303030302c7063723d303030303030303030303022c687ff5d823030303030303036322c66", @ANYRESDEC, @ANYBLOB="1e00"]) 22:26:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05"], 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x6, 0x804, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "24f982b305458bce780bfa276b3f47ed577a46aa0c76ab9c49be3406e34baf0c3e6b4cc96f3510671a7e8103085c25f6afaed7e8a6fb99ae691b42a4e13bd5cd"}}, 0x80}}, 0x0) 22:26:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:26:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 22:26:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x7fff, 0x6, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae15023f2f7773e56974fca49239d8a8", 0x6c, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679bee80fcbd313fbabf4931c4236d2dbf721abe25c096c85c91e0d9b23721be5", 0x2b, 0x9}, {&(0x7f0000000880)="0f2bd88c9d46aa4e49f6d16ca6fa8e3d3ce504d9d1566d58b754d8acde601c9573dceb02d9627d4fdba570066b11ece9d02fedd3b97f98b80e789cae93a2045072ed92c468e2f8b7911796ee98c1e9c9494fcdd0de483479a3888b52e2d1be180b52f075a03bf58f9bf03d5d028f47f04c12ba90b9267d7ef6627a5cda53738dc0185fc88020c3d4b791916abaf1c352db4bd9a066cfd64349ea2bd7c5ada79e59415eec2bebdfc8da47057867dabfe979eac396b0a6cf34c005f871bfd77688f4900d3a37ecff6fa3526beb9e7a71cb2a4dcc975fbff22c3e54ba2e80bf2bcbb541537ed1cfd6c1a03af24259564714ac018b58d4e76e6d460f3d693cf3e45d5d70feb501dff5a0ed15ea8f4bd9d8f4a4b0c32c13f53b2e399acc0ba99df7c548f03a34112d04f6fa89dd7b9d3a790e398215ed4ec765681a55ea32648f1ed30e6b940c47cc4aa3ee6fa2551fff677c1bfccd5921df6e6efb3c02806306fea2875872199f08109c6c5d585b2c86fa04318f76b586559224526e538602f66c7db01ca954d814801ea4d17edc4352a0a3355412ff0bef7f7c2da79e71ed2f4f9cc667f82bf3d7cec41b4d5bd46fba8c17d632b4fb3e086b8781bac3abb64c0da0004ab0da152e844015d70a7f8d090ee53299751a3ff1eebd132cbcdd2f27ec7281ff0499e3a0b74127885a28a5361368605060d2ebb97b7ce342afd2987414d5d7dd771e11e288c7991d35031fd18192725faf2d2c74c55f14e9ba7cc823816874c6e2a6145f55374a2cb163379987e62d54928d4d8362aa70b971ed46704e74ba2d163130849a40603b01cc8e6dfca49c2c792f30b9e72f2acad7112412eb77a8f3886aa0cb2db765cca9a97af1433b888b31436f0c60c8f1450936bb491c6de11c914f1703a46ecac275bf97efe03dac9eef63d471cc8e97417f117f47a21390c7197be204a71193c3963633d6f999eb9337d6742750714da79f3ea52ed29769c6a7553733980777be18c53bfe3c59b2bbda690193ac7aa39033e5d20197cffd9261f63b02c6a64ea49777cef379c7bd5ba06b68bae3012b525f1fd64cd46da9be3c8cbeca8155c4e9bb16ac585d8ebf9b7328c5e01649cd918ff5db96597622809ae6192ce468b280d558f739efacb6405e4166068b938b055a312363643d2881d3635d244402e562fcca438e84fa764586eb199ff2e04f9da53ebf73cb59149be17b0e2659d544145922eafd0690276b209c5fdbfa675232d7524671b78c2cc2bf437074035b51cec0a771345755f0f70ae0177c6bbfc4b4f4d94fb5c3eea940aa36301e15bbfe39969f11e7c4bd0f5d203a5a5173a24d9643f93c327981f15eadd7de85c4bdcea502ccc5a0330327df7c2eaaca58ea76cb451abca87bed765c0fb37d81b1514b216c773773a5cc2310926de5bb7ef44eed1684a71e90402fb5869342377fff4e8727cfd96264aa9f5eba7a952951021088947263baf85ed86f76895649212b20d8111dfeea7b8c0f989ad9d808e9f7956e5d047fe3ac70acbada42e11d48b31ce52d006737cbc58d8954be1cd8a128459434953f58635cd7ee6497cda2678bfe84a1c40f41053eb9c3c80ef0d3856ebffe9122466b667a57091234fbb512459303960febcd58e5e1be500dc6d31e7315c2bb0617bfa9118306293b64b1bdcbfbc58083474b5a601a2370daef174e3f85d64abbb2fd5e6cb197c8c1058809d96ef63fbeea806d010d23a11de33f4db502d8dbbe15e10e1420b92f93314f3822aceb8adc0a9ce5288c65c0e4244a104893cb33ebbed98635943c8b74728ccc12b7e4234a5aa0b77bd3678cfbbb93a8cca7eec6cdfdacfacd7147b3f1ae2d31c8c1284ecf709f13ab19b3d9781d03c3c4bb54bde31f96b9781f718ed6dc9eae389c2ce52cf8f9ab69cb4c2543fcc51f74067b05034d3ca47583c91512889e2d651200abe1ed9de622f84b162977e4eb341d8e797d5a69b728bf54aae23ad43c37ee9457885c35181cbbb54b793b87499e4aee35b972500a8166b422ad310bd603d5118cff949cb91f5709f142da56920c69a00340f613a46efbfb9e7e0049ed9253dff835b9b98d86d8d233289c00f05b0c46488630a20d99c4cd671291e79b9e83c27f4cf36c37fe0b2a9946109d0efcd7a1c5d992cd8a8f69369cf00239060e822a6b44d283979593b477e6c6e52e19a9fbdd607cd322a9d9803e6a807f507771aaba8b6d30af21acee755ebb0717a79306430a77eb8d8a08296757f9ce540fe528cbf556c463dd88b1de73915b92fc25b3b08c4a8839da1f52e0687a7bc56dfb2e4bdf65b1e743d33e43aa3cdaa03eeda6720e9be6fbbf926fd56c73990f0b0c2eab7867d5f5c7c0592e82ea24ccd1a54c98d76c08a6c4d795f82d97833a658477ee9df13e15980aba723e85d3331c980aa6cc57f8f9910dbba0bee441e291910a651381fc515e32c40a8e5286b7ac91e5023fa11f34e490eb072eddaf45835ea25534548887ee5814da2de6b05ab0603fc8970c9c7eba043466fdf8cd6909c257250d25ec2ea4b3d9118c0850798ce4cde51d4131f0492c5b757c6fcfbf9d10e9b9c8e1e9d52fcd7b9e21aacd35524f4d69cf6d7b45d0dbdc81a6aef42ac4931ee34da75d1319efc80d8ba10916e8da19148aceddf9f71a132650005d6e4ae149fd0b2d02040d41ab4e9cfb22476d5bc2fb498b607e598b872ff2d76da261663b76e3adaf9114736be7f270375dcb60ca12ca0f214e14384e300a21995c68fe8a7891d117727111fdd8f4f3b6f741e0897b3cd995b399611fccfbdcb338461c43eb94693e1af2dd24e518a2cf76ff1f0b87bf7c392411b2dda644638fbda640e96d5e74b93cef9adb6442b5264e8f72935cc7855f09eda37ac20c39bdb430c2ed3e5d34c5bcd5c4f57740548bdad2aac6981c20ca5b29a0515712d5f5e3cd6bdd029fd6cfb7c91b5f83127c5f2acbe3596fe96aee8399fc348e2f08456bb915cf9a5c3ca57951fb74229243bcf1016658f7761b32ec7c508cb90fc5a7189912455de70e66728cac91faec362f771745beaa79df4facdd8e7f16ce1c4b9ab917164e69793b822b4700e5ebf9ef153668aa46edce3b399a3ddac2e0c0c54643f42cbf698e72fed6c616c2c165b496811bae17c3190af292c4f165526fb823f36f2c69e1edc1d987d7a5c908d57df126ec8f52877a64fead61b29058b1b2db822eca84ef957200e56be06091682f6063f2d9c1da671a7d13849208fcc5f08bd20661314d059bf713a715b947df6dd94c3a69b996552d57ca9165b45c82361c6bdd0fd9191872288eedaae0aa988da175b26d1ca3be0ab447b4228e61c1c2e3896e398ec372f1dddbaed76274df63f6ccf8dd67a6f8bb607e8661721b5fadc6b3588b661c634ad7a0566118c1603e33fc66f8639f18feb09fe8220e6abcf6cc8800ff878b63b47e79592ca1c09c519eea0680e5bbe4bf0b5d07c9a793df23b4a9544bf8ee4be25429624b6664ead7ad215c08b78e46876918eaec67c31fd3ff77cb19ba44c61d17343d128e6075b7267fb56a75f5416c1b650e0797a17678df5862627200360c79711948a5018f0e7e3b4c40949310e38738349bea822ac5985fed6b6a92f1d98c8e115d86fbb2bd316c5c829d0ae3b9345833741196fb18b3f69025fe23d5701f34ee777d572bf8353c7765cf56523d83da6b94ef44395633e15e20cc915dfbf94e23196544871051551dca0113237bde805670e39b329393b9b9373b9b6cb5902473fda1c6a63a7f717af0a887e7be7377f2ad74eeb7430c9fda6897396fd0c7ccff6c348bc9e7c1b0e16fe9f17ae64e7baee75baa06080ab3b9a1dc22615e1006d22a5beb50d0241a024cc21320375fa4b51c5b2b0c0270bf67baf0c5f4b91416aae4d99ef397ea45367592999372fba5b453e1aaab0f703d9503d3ef30c3976365f4f291918caf4702a850413b70a6b74cdc2965c6d65273680baa23050fb94d4ff75c5036c147b40d052e839ce46c508076aff6b4d5b0a198c5638accbd410cfefc7ce714ed3e9f86e2ac7988d31d81e77fcf2e09077a6406fb5465c85322eebbcc2558739ab925ba1ffa33abda0e7ee12b152b3413e258b74e1806ae1a8f86960fb8c3080be0cd2373ce90c9c47f2289285924fcc3a65c80540ac0f90f4d6122d2580c7b58b8be0df60c554423177cef8dcdf64dac7030ea6f335be357c2fc52105c3a0dfdd403902147d5ddc1dc96674446bb9817847da66869255df8d8b506cedebb6a40ffd6b7ca5a08c3a458fd38b84e9594c01feb44bd01f54d12ec55d256147dfc49f977be7bbfb8ae3c209f2c0d87d2b445350493fa979b238f990902b240133d73f8ae7b1f99f0ab6f28a43ab7ba7c24363812cdc749f5a1b418a9630fd625aeda55660c0ebba4f6e8225014959ef360f345a002f8e2e385014537c98c805f3d8843c7a49b8e6548508c578aa64e501d0bf9a69125b1ec0d38691fdb6827c7e866803fda5459fbc0e373c2faa7a6b4dbbc0270f32296a301e9f96e99077f851c32001dc24faa5dfe7deab9f512169162ae3a17ded98769503e723a9554d155079e028efaeb8356d7c1d7186d35ac8ecea1b78e3accbcb48a6ee65094090bedf51788fe6e4eef50e4d16fca637abc95ff76e0d93f4f04cad88b7057696d43187c5670015a2eae7bdc9b8d9a3c2d001b8507fdb3189b9d2116bf43f2c988f8d8a2d9603851550eb8d383344f265ede4d16ae335f696ce48ea9bf85d3891356ad130e7b6e875f60dd679c5acdfd45b982341f18ea6adffdec688e4b87440627307f103b4849523a1d532cb99113f3f2463690fbabd34fbe9475029ddc4ee6f6851164bf07acc0a84ed17989ea968b5fdc9d990818053edf26b801ef71bf778fbaa11a5b8852a09b1e761f6ae0ed6936888d9796071917b473b0216ca5851b6a8a2b1bd4f537d90d33445fbc5466ab7f0668e9f7b9dd13f2317167486d2826f9b59aae6edb01095c86780a907078ee2d08b09b740952780fe9603133929dbb8738eeb735edd04ba548edf0075fe4376490c4ed865b718e8991d29f98dfab99680e195a0b8dd460717be3f356ab370f4490ef275607a0ba7a6cb0ab393b1d0419488e1685eb2ac374a83302bdbe8bd7a8ea6d33fac02c8855aeef53f12c2312c2b6cc2e96d7652a98ab28892d7794ccd9db75b514cf43e0ed5eaded36bc43540730ba2e3e77ca6c3f69049ea6d89309631bbb4a778ccef5b54903ea23ecf96cb00db7f2001427c0e3d60eda5203075e6befade7bb5e8135832120bb56346d6ec87411d05e3ba2a77cfdc33c78f64cd36c889525c2661ae9c61b6bae7f98bc8e73686de928d20d370eb215e5294315cedad4719d1e62fd98ac5d6f72782977f7744a3ab0b93759fdd50d674aea29a4b44deae728cf14c757b5f586602b9db4b68c6b2fc77c8146f4e56153aab70615572736afd0e8455a9115fce9c944eab442fc39a87825c555900b5f3e20759cb6da9918bf6eefc43a2f8d4d33a459262ccff02441de3454eeda03324a7ced2e5a232d48bec9e1af72034baf6b6b7cf7008da47cb5d6ed65245299c1e1e23c5c1a21a11ddeed8ea8e3affbe92989712febe9b7762937b9feec2fd21ce65db72131b3efe52ccfdd6af424ac4b645962960a2f8eeb00e83004b0bb53d74dd94c692760b5ff040c7c318a613cf2006118c7dd43597eed552c6e26c3379795f49815231b6b110276022e10ed5ec7b40557e9bba5887befcd25710298b7237dd95366", 0x1000}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}, {&(0x7f0000000440)="14b873e59e1a00c5839690bd2e906f2e4284479ecacb4090a739acd1405e14c964e2fb64db0d3a81b8e19182d4292204028a29eef3c36ca206095f4726953663aa2ba7a786bad8dfd30dc0d45c2192d23f0d5a7acb0b34c2a7ca3c43b198d49ec82239efb3f0f6a7d5db7121bc9d2bde7ef88e91a2eb3b3cf1df2dae06e37e5f0480a983fb1486007fa4b0b44d2c855e8e54da751373e1b57b9a57c7a627fab0", 0xa0, 0xb}, {&(0x7f0000000500)="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", 0xfe, 0x3}], 0x2008, &(0x7f00000006c0)=ANY=[@ANYBLOB="646174615f6572723d61626f72742c66736d616769633d3078303030303030303030303030303030302c7063723d303030303030303030303022c687ff5d823030303030303036322c66", @ANYRESDEC, @ANYBLOB="1e00"]) 22:26:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r4, &(0x7f0000000140)=ANY=[@ANYBLOB='f'], 0x1) sendfile(r2, r3, 0x0, 0x200fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:26:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x7fff, 0x6, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae15023f2f7773e56974fca49239d8a8", 0x6c, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679bee80fcbd313fbabf4931c4236d2dbf721abe25c096c85c91e0d9b23721be5", 0x2b, 0x9}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}, {&(0x7f0000000440)="14b873e59e1a00c5839690bd2e906f2e4284479ecacb4090a739acd1405e14c964e2fb64db0d3a81b8e19182d4292204028a29eef3c36ca206095f4726953663aa2ba7a786bad8dfd30dc0d45c2192d23f0d5a7acb0b34c2a7ca3c43b198d49ec82239efb3f0f6a7d5db7121bc9d2bde7ef88e91a2eb3b3cf1df2dae06e37e5f0480a983fb1486007fa4b0b44d2c855e8e54da751373e1b57b9a57c7a627fab0", 0xa0, 0xb}, {&(0x7f0000000500)="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", 0xfe, 0x3}], 0x2008, &(0x7f00000006c0)=ANY=[@ANYBLOB="646174615f6572723d61626f72742c66736d616769633d3078303030303030303030303030303030302c7063723d303030303030303030303022c687ff5d823030303030303036322c66", @ANYRESDEC, @ANYBLOB="1e00"]) 22:26:51 executing program 4: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="c9", 0x1}], 0x1) [ 667.818856][ T27] audit: type=1800 audit(1589236011.262:193): pid=27316 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16003 res=0 22:26:51 executing program 4: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="c9", 0x1}], 0x1) [ 668.025857][ T27] audit: type=1800 audit(1589236011.262:194): pid=27316 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16003 res=0 22:26:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r4, &(0x7f0000000140)=ANY=[@ANYBLOB='f'], 0x1) sendfile(r2, r3, 0x0, 0x200fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:26:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 22:26:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/f.le.\x00', 0x0, 0x1) stat(&(0x7f00000000c0)='./file0/f.le.\x00', &(0x7f0000000180)) 22:26:51 executing program 4: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="c9", 0x1}], 0x1) 22:26:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) [ 668.309719][ T27] audit: type=1800 audit(1589236011.752:195): pid=27337 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16374 res=0 [ 668.332405][T27338] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 668.385685][T27338] FAT-fs (loop3): Filesystem has been set read-only [ 668.402816][T27344] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 668.405515][T27347] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 668.415481][T27337] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 22:26:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 22:26:51 executing program 4: r0 = openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="c9", 0x1}], 0x1) 22:26:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 22:26:51 executing program 5: socket$kcm(0x2, 0x0, 0x106) socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) [ 668.494129][T27337] File: /root/syzkaller-testdir603905758/syzkaller.oEk550/549/bus PID: 27337 Comm: syz-executor.2 22:26:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r4, &(0x7f0000000140)=ANY=[@ANYBLOB='f'], 0x1) sendfile(r2, r3, 0x0, 0x200fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 668.936548][ T27] audit: type=1800 audit(1589236012.382:196): pid=27377 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16384 res=0 [ 669.003116][T27377] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 669.060838][T27377] File: /root/syzkaller-testdir603905758/syzkaller.oEk550/550/bus PID: 27377 Comm: syz-executor.2 22:26:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 22:26:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 22:26:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r4, &(0x7f0000000140)=ANY=[@ANYBLOB='f'], 0x1) sendfile(r2, r3, 0x0, 0x200fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 22:26:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 670.189007][ T27] audit: type=1800 audit(1589236013.632:197): pid=27400 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16377 res=0 [ 670.239435][T27400] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 22:26:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) [ 670.316328][T27400] File: /root/syzkaller-testdir603905758/syzkaller.oEk550/551/bus PID: 27400 Comm: syz-executor.2 22:26:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 22:26:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 672.072666][T27451] xt_nfacct: accounting object `syz0' does not exists 22:26:55 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 22:26:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 672.614538][T27459] xt_nfacct: accounting object `syz0' does not exists 22:26:56 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 22:26:56 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x2, 0x0, 0xa}) 22:26:56 executing program 3: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b0000001e0081aee405dc09800000000000000000000000000008", 0x1b}], 0x1}, 0x0) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0xffffff7f00000000) 22:26:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000040), 0x12, 0xffffffffffffffff) 22:26:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 672.866239][T27465] xt_nfacct: accounting object `syz0' does not exists 22:26:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@flushpolicy={0x18, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@proto={0x5}]}, 0x18}, 0x8}, 0x0) 22:26:56 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x2, 0x3, 0x310, 0x150, 0x0, 0x0, 0x0, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x370) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 673.062767][T27482] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 673.077510][T27485] xt_nfacct: accounting object `syz0' does not exists 22:26:56 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_delete(0x0) [ 673.145789][T27490] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 22:26:56 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 22:26:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 22:26:56 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40012101, 0x0, 0x0) 22:26:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r3, 0x201, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x56d, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x100000469) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 22:26:57 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 22:26:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 22:26:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40012101, 0x0, 0x0) 22:26:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x104) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x50800, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x610, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x2) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:26:57 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 22:26:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40012101, 0x0, 0x0) 22:26:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 22:26:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40012101, 0x0, 0x0) 22:26:57 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 22:26:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 22:26:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x80000000, @mcast2}, {0xa, 0x4, 0x0, @private2}, 0x10, [0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:26:58 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x1) connect$caif(r0, &(0x7f00000000c0)=@util={0x25, "32c65b9bbdf47174b591828ee8f7ff48"}, 0x18) 22:26:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:26:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 22:26:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) unshare(0x40000000) getcwd(&(0x7f0000000340)=""/113, 0x71) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) [ 675.020601][T27552] IPVS: ftp: loaded support on port[0] = 21 [ 675.044512][T27552] netdevsim0 speed is unknown, defaulting to 1000 22:26:58 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev, 0x4d5, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 22:26:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:26:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x80000000, @mcast2}, {0xa, 0x4, 0x0, @private2}, 0x10, [0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:26:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:26:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 22:26:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 675.791441][T27559] IPVS: ftp: loaded support on port[0] = 21 22:26:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) [ 675.910692][T27559] netdevsim0 speed is unknown, defaulting to 1000 22:26:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:26:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:26:59 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev, 0x4d5, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 22:26:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x80000000, @mcast2}, {0xa, 0x4, 0x0, @private2}, 0x10, [0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 676.553238][ T3567] tipc: TX() has been purged, node left! 22:27:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:27:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 22:27:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:27:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:27:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a80)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@empty, @in=@empty}}}, [@policy_type={0xa}]}, 0xcc}, 0x8}, 0x0) 22:27:00 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) shutdown(r0, 0x0) 22:27:00 executing program 0: r0 = socket(0x22, 0x2, 0x2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x1) [ 677.103078][T27661] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 22:27:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:27:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:27:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x80000000, @mcast2}, {0xa, 0x4, 0x0, @private2}, 0x10, [0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:27:00 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev, 0x4d5, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 22:27:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 22:27:00 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1e, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:27:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:27:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0xffffffffffffffff, 0xfff2) 22:27:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clock_gettime(0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:27:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff0d040000000100130423dcff0900"/31, 0x1f) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x1000000000013) 22:27:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\x01\x06\x00?\x00\x01\x03\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh~\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 22:27:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000280)=0x5d, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) 22:27:01 executing program 2: syz_init_net_socket$x25(0x9, 0x2, 0x0) 22:27:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0xffffffffffffffff, 0xfff2) 22:27:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0xffffffffffffffff, 0xfff2) 22:27:01 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev, 0x4d5, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 22:27:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:27:01 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffff0d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) fanotify_init(0x0, 0x0) r4 = msgget(0x1, 0x640) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000100)=""/100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce3a9eb0700930100006f93bc4c83045cd5c32cfd7a8ac75f8100a77b4db77b"], 0x34) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 22:27:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0xffffffffffffffff, 0xfff2) 22:27:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f7279202d696f20ed3c3421fba6f3f9ae493a801576cd8a07a6e1fc"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 678.612269][ T27] audit: type=1804 audit(1589236022.063:198): pid=27724 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir072228895/syzkaller.EaIZIn/531/file0/file0" dev="ramfs" ino=87380 res=1 22:27:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0xffffffffffffffff, 0xfff2) [ 678.734634][T27707] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. [ 679.023086][ T27] audit: type=1804 audit(1589236022.473:199): pid=27740 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603905758/syzkaller.oEk550/564/bus" dev="sda1" ino=16337 res=1 22:27:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff0d040000000100130423dcff0900"/31, 0x1f) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x1000000000013) 22:27:02 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffff0d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) fanotify_init(0x0, 0x0) r4 = msgget(0x1, 0x640) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000100)=""/100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce3a9eb0700930100006f93bc4c83045cd5c32cfd7a8ac75f8100a77b4db77b"], 0x34) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 22:27:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 22:27:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0xffffffffffffffff, 0xfff2) 22:27:02 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, 0xffffffffffffffff, 0xfff2) [ 679.408254][T27760] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 22:27:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) [ 679.652212][ T27] audit: type=1804 audit(1589236023.103:200): pid=27743 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir603905758/syzkaller.oEk550/564/bus" dev="sda1" ino=16337 res=1 [ 679.734656][ T3567] tipc: TX() has been purged, node left! [ 679.744961][ T27] audit: type=1804 audit(1589236023.133:201): pid=27745 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir603905758/syzkaller.oEk550/564/bus" dev="sda1" ino=16337 res=1 22:27:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 679.864476][ T27] audit: type=1804 audit(1589236023.243:202): pid=27745 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603905758/syzkaller.oEk550/564/bus" dev="sda1" ino=16337 res=1 22:27:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f7279202d696f20ed3c3421fba6f3f9ae493a801576cd8a07a6e1fc"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f7279202d696f20ed3c3421fba6f3f9ae493a801576cd8a07a6e1fc"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f7279202d696f20ed3c3421fba6f3f9ae493a801576cd8a07a6e1fc"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 22:27:03 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffff0d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) fanotify_init(0x0, 0x0) r4 = msgget(0x1, 0x640) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000100)=""/100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce3a9eb0700930100006f93bc4c83045cd5c32cfd7a8ac75f8100a77b4db77b"], 0x34) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 680.318527][ T27] audit: type=1804 audit(1589236023.763:203): pid=27784 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/584/bus" dev="sda1" ino=16378 res=1 [ 680.513863][ T27] audit: type=1804 audit(1589236023.823:204): pid=27778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir603905758/syzkaller.oEk550/565/bus" dev="sda1" ino=15847 res=1 22:27:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff0d040000000100130423dcff0900"/31, 0x1f) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x1000000000013) 22:27:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) [ 680.565744][ T27] audit: type=1804 audit(1589236023.883:205): pid=27780 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir576062232/syzkaller.QsgKox/526/bus" dev="sda1" ino=16382 res=1 22:27:04 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x10002, 0xa, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x7, 0x3, 0x4001, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)={r3}) dup2(r0, r1) [ 680.943840][T27799] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 22:27:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$getflags(r2, 0x401) 22:27:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f7279202d696f20ed3c3421fba6f3f9ae493a801576cd8a07a6e1fc"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f7279202d696f20ed3c3421fba6f3f9ae493a801576cd8a07a6e1fc"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f7279202d696f20ed3c3421fba6f3f9ae493a801576cd8a07a6e1fc"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 681.507596][ T27] audit: type=1804 audit(1589236024.953:206): pid=27813 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/585/bus" dev="sda1" ino=16372 res=1 22:27:05 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffff0d) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) fanotify_init(0x0, 0x0) r4 = msgget(0x1, 0x640) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000100)=""/100) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce3a9eb0700930100006f93bc4c83045cd5c32cfd7a8ac75f8100a77b4db77b"], 0x34) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 22:27:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000001000ff0d040000000100130423dcff0900"/31, 0x1f) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r2, 0x1000000000013) [ 681.700201][ T27] audit: type=1804 audit(1589236025.093:207): pid=27810 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir576062232/syzkaller.QsgKox/527/bus" dev="sda1" ino=16378 res=1 [ 682.007908][T27825] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 22:27:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:27:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f7279202d696f20ed3c3421fba6f3f9ae493a801576cd8a07a6e1fc"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f7279202d696f20ed3c3421fba6f3f9ae493a801576cd8a07a6e1fc"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r1, 0x5605) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESOCT=0x0], 0x17) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="2b6d656d6f7279202d696f20ed3c3421fba6f3f9ae493a801576cd8a07a6e1fc"], 0xc) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:27:06 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x2000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 22:27:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:27:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2$9p(0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0xa, 0x8ffb}, 0x8) 22:27:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000140)=""/98}, 0x20) 22:27:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg2\x00'}) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0xb, 0x0, 0x0, 0x0, 0x20c200a2, r11}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000007140)={0x0, 0x1c9c380}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012cfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7e39dd8db886ffc0e9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae219594b9ba3e0663eb661cedd4bb609e7f00"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x0, 0xfc, 0x0, 0x2f, &(0x7f0000000000), &(0x7f0000000100)="03fd3f4eee248a1fdec85445319cf7ecd1ba97258860936dca69fe4c8652c4b9239717fc8f24e0445054c2de0e1cd9"}, 0x40) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 22:27:06 executing program 2: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 22:27:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:27:07 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x68101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x23, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0}) 22:27:07 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb702, 0x0) 22:27:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2279, 0x0) 22:27:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg2\x00'}) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0xb, 0x0, 0x0, 0x0, 0x20c200a2, r11}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000007140)={0x0, 0x1c9c380}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x0, 0xfc, 0x0, 0x2f, &(0x7f0000000000), &(0x7f0000000100)="03fd3f4eee248a1fdec85445319cf7ecd1ba97258860936dca69fe4c8652c4b9239717fc8f24e0445054c2de0e1cd9"}, 0x40) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 22:27:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x17, &(0x7f0000000100)={r2}, 0x3a4) 22:27:07 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 22:27:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:27:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100005000080", 0x14}], 0x1}, 0x0) 22:27:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x80000001, 0x948e396, 0x101d, 0x3, 0x9, 0x2, 0xffff, 0x764b}, &(0x7f0000000400)={0x6, 0x9, 0x4, 0xef, 0x3, 0x4f, 0xbf, 0x2}, &(0x7f0000000440)={0xa, 0x100, 0x6, 0x9, 0x200, 0x9, 0xfffffffffffffff9, 0x1}, &(0x7f00000004c0)={r4, r5/1000+30000}) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="74235daccc7af340a1", @ANYRES16=r6, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x28944}, 0x0) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r7, r8, &(0x7f0000000240)=0xf101, 0x4000000000dc) ioctl$BLKPG(r8, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r9, r10, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000500)={0x0, 'netpci0\x00', 0x1}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r11}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:27:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg2\x00'}) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0xb, 0x0, 0x0, 0x0, 0x20c200a2, r11}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000007140)={0x0, 0x1c9c380}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012cfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7e39dd8db886ffc0e9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae219594b9ba3e0663eb661cedd4bb609e7f00"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x0, 0xfc, 0x0, 0x2f, &(0x7f0000000000), &(0x7f0000000100)="03fd3f4eee248a1fdec85445319cf7ecd1ba97258860936dca69fe4c8652c4b9239717fc8f24e0445054c2de0e1cd9"}, 0x40) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 22:27:07 executing program 0: r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) [ 684.317315][T27886] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:27:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @remote, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:27:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100005000080", 0x14}], 0x1}, 0x0) 22:27:08 executing program 0: r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 22:27:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x80000001, 0x948e396, 0x101d, 0x3, 0x9, 0x2, 0xffff, 0x764b}, &(0x7f0000000400)={0x6, 0x9, 0x4, 0xef, 0x3, 0x4f, 0xbf, 0x2}, &(0x7f0000000440)={0xa, 0x100, 0x6, 0x9, 0x200, 0x9, 0xfffffffffffffff9, 0x1}, &(0x7f00000004c0)={r4, r5/1000+30000}) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="74235daccc7af340a1", @ANYRES16=r6, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x28944}, 0x0) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r7, r8, &(0x7f0000000240)=0xf101, 0x4000000000dc) ioctl$BLKPG(r8, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="30c26ae2e754ae261b3a1a1fd42059118a4998a83f15753615e118e23669bc75c8b4f62df5aacad2c243e002898c0004000000000000b8a1849d25f7f424e2f4a943e6cc8d308ca7cbfa709ebd2585b5d278335bb448791ec08a1749453a58a8bcae383a7a8f2f9568bd4737d6a433d69664689085dccd18a1468e946a8ae18e9bf1cef3de571635d6c2b5e0ba36dcfd2a43638f08d51c71e9eb9b3588f5f25c7cb9c251ebcefc9d58acc42c9034cf4e66885e986aebe4d288628f7c52c703dceb02e16b43f279fbee5ea5d5fcbfc4931ebdf796b91160f4f84c02a17a774c7b78097cb13c13bb763f7d8768d6208275b9a8263198d163e6b0a261592b05df7269f3fab85e8440194dd1e3bf2cf06eed3132437ffa80fba77f97027961d1e79054d5715a655c60"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r9, r10, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000500)={0x0, 'netpci0\x00', 0x1}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r11}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:27:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg2\x00'}) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0xb, 0x0, 0x0, 0x0, 0x20c200a2, r11}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000007140)={0x0, 0x1c9c380}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x0, 0xfc, 0x0, 0x2f, &(0x7f0000000000), &(0x7f0000000100)="03fd3f4eee248a1fdec85445319cf7ecd1ba97258860936dca69fe4c8652c4b9239717fc8f24e0445054c2de0e1cd9"}, 0x40) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 22:27:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:27:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100005000080", 0x14}], 0x1}, 0x0) 22:27:08 executing program 0: r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 22:27:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:27:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d600100005000080", 0x14}], 0x1}, 0x0) 22:27:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:27:08 executing program 0: r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 22:27:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x80000001, 0x948e396, 0x101d, 0x3, 0x9, 0x2, 0xffff, 0x764b}, &(0x7f0000000400)={0x6, 0x9, 0x4, 0xef, 0x3, 0x4f, 0xbf, 0x2}, &(0x7f0000000440)={0xa, 0x100, 0x6, 0x9, 0x200, 0x9, 0xfffffffffffffff9, 0x1}, &(0x7f00000004c0)={r4, r5/1000+30000}) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="74235daccc7af340a1", @ANYRES16=r6, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x28944}, 0x0) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r7, r8, &(0x7f0000000240)=0xf101, 0x4000000000dc) ioctl$BLKPG(r8, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r9, r10, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000500)={0x0, 'netpci0\x00', 0x1}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r11}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:27:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000080)) 22:27:08 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '\x00'}, 0x0, 0x0) 22:27:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x4}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}}, 0x800) 22:27:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:27:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:27:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x80000001, 0x948e396, 0x101d, 0x3, 0x9, 0x2, 0xffff, 0x764b}, &(0x7f0000000400)={0x6, 0x9, 0x4, 0xef, 0x3, 0x4f, 0xbf, 0x2}, &(0x7f0000000440)={0xa, 0x100, 0x6, 0x9, 0x200, 0x9, 0xfffffffffffffff9, 0x1}, &(0x7f00000004c0)={r4, r5/1000+30000}) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="74235daccc7af340a1", @ANYRES16=r6, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x28944}, 0x0) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r7, r8, &(0x7f0000000240)=0xf101, 0x4000000000dc) ioctl$BLKPG(r8, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r9, r10, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r10, 0x0, 0x48c, &(0x7f0000000500)={0x0, 'netpci0\x00', 0x1}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r11}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 685.675213][T27953] 8021q: adding VLAN 0 to HW filter on device macvlan2 22:27:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x1c}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xb80b) 22:27:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:27:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) [ 686.042491][T27953] 8021q: adding VLAN 0 to HW filter on device macvlan2 22:27:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:27:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x1c}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xb80b) 22:27:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:27:09 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89e2, &(0x7f00000001c0)={@bcast, @null, 0x0, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}) 22:27:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x1c}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xb80b) 22:27:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 22:27:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x40eae, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 22:27:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:27:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:27:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 686.795376][T28006] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 22:27:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x1c}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xb80b) 22:27:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 687.107629][T28006] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 22:27:10 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="e401088024000080200004000a004e2000008000fe88000000000000000000000000010109000000200000801400040002004e207f0000010000000000000000080003000500000034000080200004000a004e20000000029e1910f124362232af9ac3cd6892ca980500000008000a000100000008000300010000007000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b1400040002004e21ac14144300000000000000001400040002004e20ac1e00010000000000000000200004000a004e2200000fff0000000000000000000000000000000100000000c8000080200004000a004e2200006b730000000000000000000000000000000006000000240002004d23f2b887139fcd06a7ee22051e2b1bed6b0a7b9d703f86c1fa411800d9112008000a0001000000200004000a004e2100006bc1000000000000000000000000000000011109000006000500ff800000060005000100000024000200b749e5138b18e2b60c95c33b73e5a48e72ad97af0d1c7e80067c5ab66f7809a308000a00010000001400040002004e22ac1e0101000000000000000008000a00010000003000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b08000a0001000000060006004e240000140308807402008006000500070000000600050020000000080003001a3b7ea3e0010980dc000080060001000a00000014000200fe88000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000200000008000200ac1414aa0500030000000000060001000a00000014000200000000000000000000000000000000000500030003000000060001000a00000014000200ff02000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000a00000014000200ff020000000000000000000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000200000008000200ac1414bb0500030001000000060001000a00000014000200000000000000000000000200000000010500030002000000060001000a00000014000200fe8800000000000000000000000000010500030001000000060001000200000008000200000000000500030003000000060001000a00000014000200fe8000000000000000000000000000300500030000000000060001000200000008000200ac1414110500030001000000060001000a0000001400020000000000000000000000ffff000000000500030003000000080003000300000024000200dda01b3a74bd9d13610dc4c1187c90f2d6c63f533cef814875f3e68469b1374124000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a004e2300000003fe80000000000000000000000000003c0080000006000500030000002c000080200004000a004e2300000006ff010000000000000000000000000001ff01000006000500f8ff0000700000801400040002004e20ac141444000000000000000008000a000100000024000200072019b5c4b01872077d62e7a4e7ae0d5e71648b81b2a5361994d8489220745a1400040002004e22ac1e0101000000000000000006000500ffff000008000300000000000600050007000000080007000200000014000200776730000000000000000000000000004dccbfe13488074ec17caea487b53dfff0fbc1bca54f3f29b5d4c7cdd04238834ab6d4b8a8afb5b2e913f2766c114ae2761f9dc8e34b4add86a412b281fcd655d250dc9baec06e7be275f38f0071d8af8d55c2b439638c3283c73f5a866950a2412177f4e73c1215d3d5fecc63c6954d7d"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:27:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:27:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:27:10 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:27:10 executing program 0: creat(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 22:27:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="e401088024000080200004000a004e2000008000fe88000000000000000000000000010109000000200000801400040002004e207f0000010000000000000000080003000500000034000080200004000a004e20000000029e1910f124362232af9ac3cd6892ca980500000008000a000100000008000300010000007000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b1400040002004e21ac14144300000000000000001400040002004e20ac1e00010000000000000000200004000a004e2200000fff0000000000000000000000000000000100000000c8000080200004000a004e2200006b730000000000000000000000000000000006000000240002004d23f2b887139fcd06a7ee22051e2b1bed6b0a7b9d703f86c1fa411800d9112008000a0001000000200004000a004e2100006bc1000000000000000000000000000000011109000006000500ff800000060005000100000024000200b749e5138b18e2b60c95c33b73e5a48e72ad97af0d1c7e80067c5ab66f7809a308000a00010000001400040002004e22ac1e0101000000000000000008000a00010000003000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b08000a0001000000060006004e240000140308807402008006000500070000000600050020000000080003001a3b7ea3e0010980dc000080060001000a00000014000200fe88000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000200000008000200ac1414aa0500030000000000060001000a00000014000200000000000000000000000000000000000500030003000000060001000a00000014000200ff02000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000a00000014000200ff020000000000000000000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000200000008000200ac1414bb0500030001000000060001000a00000014000200000000000000000000000200000000010500030002000000060001000a00000014000200fe8800000000000000000000000000010500030001000000060001000200000008000200000000000500030003000000060001000a00000014000200fe8000000000000000000000000000300500030000000000060001000200000008000200ac1414110500030001000000060001000a0000001400020000000000000000000000ffff000000000500030003000000080003000300000024000200dda01b3a74bd9d13610dc4c1187c90f2d6c63f533cef814875f3e68469b1374124000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a004e2300000003fe80000000000000000000000000003c0080000006000500030000002c000080200004000a004e2300000006ff010000000000000000000000000001ff01000006000500f8ff0000700000801400040002004e20ac141444000000000000000008000a000100000024000200072019b5c4b01872077d62e7a4e7ae0d5e71648b81b2a5361994d8489220745a1400040002004e22ac1e0101000000000000000006000500ffff000008000300000000000600050007000000080007000200000014000200776730000000000000000000000000004dccbfe13488074ec17caea487b53dfff0fbc1bca54f3f29b5d4c7cdd04238834ab6d4b8a8afb5b2e913f2766c114ae2761f9dc8e34b4add86a412b281fcd655d250dc9baec06e7be275f38f0071d8af8d55c2b439638c3283c73f5a866950a2412177f4e73c1215d3d5fecc63c6954d7d"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 687.580105][T28077] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 22:27:11 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:27:11 executing program 0: creat(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 22:27:11 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="e401088024000080200004000a004e2000008000fe88000000000000000000000000010109000000200000801400040002004e207f0000010000000000000000080003000500000034000080200004000a004e20000000029e1910f124362232af9ac3cd6892ca980500000008000a000100000008000300010000007000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b1400040002004e21ac14144300000000000000001400040002004e20ac1e00010000000000000000200004000a004e2200000fff0000000000000000000000000000000100000000c8000080200004000a004e2200006b730000000000000000000000000000000006000000240002004d23f2b887139fcd06a7ee22051e2b1bed6b0a7b9d703f86c1fa411800d9112008000a0001000000200004000a004e2100006bc1000000000000000000000000000000011109000006000500ff800000060005000100000024000200b749e5138b18e2b60c95c33b73e5a48e72ad97af0d1c7e80067c5ab66f7809a308000a00010000001400040002004e22ac1e0101000000000000000008000a00010000003000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b08000a0001000000060006004e240000140308807402008006000500070000000600050020000000080003001a3b7ea3e0010980dc000080060001000a00000014000200fe88000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000200000008000200ac1414aa0500030000000000060001000a00000014000200000000000000000000000000000000000500030003000000060001000a00000014000200ff02000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000a00000014000200ff020000000000000000000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000200000008000200ac1414bb0500030001000000060001000a00000014000200000000000000000000000200000000010500030002000000060001000a00000014000200fe8800000000000000000000000000010500030001000000060001000200000008000200000000000500030003000000060001000a00000014000200fe8000000000000000000000000000300500030000000000060001000200000008000200ac1414110500030001000000060001000a0000001400020000000000000000000000ffff000000000500030003000000080003000300000024000200dda01b3a74bd9d13610dc4c1187c90f2d6c63f533cef814875f3e68469b1374124000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a004e2300000003fe80000000000000000000000000003c0080000006000500030000002c000080200004000a004e2300000006ff010000000000000000000000000001ff01000006000500f8ff0000700000801400040002004e20ac141444000000000000000008000a000100000024000200072019b5c4b01872077d62e7a4e7ae0d5e71648b81b2a5361994d8489220745a1400040002004e22ac1e0101000000000000000006000500ffff000008000300000000000600050007000000080007000200000014000200776730000000000000000000000000004dccbfe13488074ec17caea487b53dfff0fbc1bca54f3f29b5d4c7cdd04238834ab6d4b8a8afb5b2e913f2766c114ae2761f9dc8e34b4add86a412b281fcd655d250dc9baec06e7be275f38f0071d8af8d55c2b439638c3283c73f5a866950a2412177f4e73c1215d3d5fecc63c6954d7d"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:27:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:27:11 executing program 1: creat(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 22:27:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, 0x0, 0x73a000}, 0x20) 22:27:11 executing program 0: creat(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 22:27:11 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="81"], 0x1) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000340)=""/209) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB='p'], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:27:11 executing program 1: creat(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 22:27:11 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="81"], 0x1) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000340)=""/209) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB='p'], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:27:11 executing program 0: creat(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 22:27:11 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="81"], 0x1) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000340)=""/209) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB='p'], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:27:11 executing program 1: creat(0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) r2 = epoll_create1(0x0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r1) 22:27:11 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="81"], 0x1) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000340)=""/209) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB='p'], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:27:11 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'veth0_vlan\x00'}) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:27:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 22:27:11 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="81"], 0x1) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000340)=""/209) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB='p'], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:27:11 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="81"], 0x1) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000340)=""/209) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB='p'], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) [ 688.463307][T28152] veth0_vlan: mtu less than device minimum 22:27:12 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/690], 0x2a8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4c22, @multicast1=0xe0000002}, {0x2, 0x4e23, @dev}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x39}}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) r1 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x97, 0x4, 0x6, "d8f836dab38d35f03c6b58ff7e30a2a0", "f88dda706998bd00dd3a336455a003ed205b34f24c15732c307a74652341f859abda506a94222df0b7c7142cc4ea0b7cfbd46f10a4053aa652ae8293f5be95c61a276393e449820dfe07e95cbf19b81e9952cc3e5ec69a20728a8458c253e9fae20fd89585a866b60b25b3ad79b944faef726751f0c7d022a6f8d7662b70ecf69fef"}, 0x97, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000000), 0x8200}]) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) 22:27:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040)=@filename='./file0/bus\x00', &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 22:27:12 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="81"], 0x1) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000340)=""/209) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB='p'], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) [ 688.577290][T28152] veth0_vlan: mtu less than device minimum 22:27:12 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000108c0d22000000000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) 22:27:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00123d000200390077a0bdad446b9bbc7a46e39882d3f868fecea4e455166883ad14955f947ee2b49e3b6f8afa8af92347510f0b56a20ff27f648918447cc5", 0x89}], 0x1}, 0x0) 22:27:12 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 22:27:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 22:27:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x3, 0x300) io_uring_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 688.895392][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 688.895414][ T27] audit: type=1804 audit(1589236032.344:212): pid=28179 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir174730822/syzkaller.h1f8jW/581/bus" dev="sda1" ino=16332 res=1 [ 688.997875][ T27] audit: type=1804 audit(1589236032.404:213): pid=28179 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir174730822/syzkaller.h1f8jW/581/bus" dev="sda1" ino=16332 res=1 [ 689.033065][T28185] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:27:12 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 22:27:12 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 689.153373][T28174] overlayfs: filesystem on './file0' not supported as upperdir [ 689.178614][T11601] usb 5-1: new high-speed USB device number 7 using dummy_hcd 22:27:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 689.253817][ T27] audit: type=1804 audit(1589236032.704:214): pid=28193 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir174730822/syzkaller.h1f8jW/582/bus" dev="sda1" ino=16359 res=1 [ 689.274637][T11601] usb 5-1: Using ep0 maxpacket: 16 22:27:12 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 22:27:12 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/690], 0x2a8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4c22, @multicast1=0xe0000002}, {0x2, 0x4e23, @dev}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x39}}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) r1 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x97, 0x4, 0x6, "d8f836dab38d35f03c6b58ff7e30a2a0", "f88dda706998bd00dd3a336455a003ed205b34f24c15732c307a74652341f859abda506a94222df0b7c7142cc4ea0b7cfbd46f10a4053aa652ae8293f5be95c61a276393e449820dfe07e95cbf19b81e9952cc3e5ec69a20728a8458c253e9fae20fd89585a866b60b25b3ad79b944faef726751f0c7d022a6f8d7662b70ecf69fef"}, 0x97, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000000), 0x8200}]) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) [ 689.399308][T11601] usb 5-1: config 0 has no interfaces? [ 689.400576][T28198] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 689.404959][T11601] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 22:27:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 689.577143][ T27] audit: type=1804 audit(1589236033.024:215): pid=28200 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir174730822/syzkaller.h1f8jW/583/bus" dev="sda1" ino=16352 res=1 [ 689.577341][T11601] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:27:13 executing program 5: open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 689.842161][T11601] usb 5-1: config 0 descriptor?? [ 689.864402][T28203] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 690.049582][ T27] audit: type=1804 audit(1589236033.504:216): pid=28213 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir174730822/syzkaller.h1f8jW/584/bus" dev="sda1" ino=15970 res=1 [ 690.105820][T28180] udc-core: couldn't find an available UDC or it's busy [ 690.133274][T28180] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 690.200721][ T49] usb 5-1: USB disconnect, device number 7 [ 690.998478][ T49] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 691.109672][ T49] usb 5-1: Using ep0 maxpacket: 16 [ 691.239450][ T49] usb 5-1: config 0 has no interfaces? [ 691.244961][ T49] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 691.294117][ T49] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 691.339017][ T49] usb 5-1: config 0 descriptor?? [ 691.588445][ T49] usb 5-1: USB disconnect, device number 8 22:27:15 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000108c0d22000000000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) 22:27:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 22:27:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x3, 0x300) io_uring_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:27:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x3, 0x300) io_uring_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:27:15 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/690], 0x2a8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4c22, @multicast1=0xe0000002}, {0x2, 0x4e23, @dev}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x39}}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) r1 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x97, 0x4, 0x6, "d8f836dab38d35f03c6b58ff7e30a2a0", "f88dda706998bd00dd3a336455a003ed205b34f24c15732c307a74652341f859abda506a94222df0b7c7142cc4ea0b7cfbd46f10a4053aa652ae8293f5be95c61a276393e449820dfe07e95cbf19b81e9952cc3e5ec69a20728a8458c253e9fae20fd89585a866b60b25b3ad79b944faef726751f0c7d022a6f8d7662b70ecf69fef"}, 0x97, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000000), 0x8200}]) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) [ 691.884326][T28243] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 691.986887][T28242] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 692.075693][T28241] overlayfs: conflicting lowerdir path [ 692.278356][ T9689] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 692.398296][ T9689] usb 5-1: Using ep0 maxpacket: 16 [ 692.519198][ T9689] usb 5-1: config 0 has no interfaces? [ 692.524814][ T9689] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 692.638289][ T9689] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 692.722053][ T9689] usb 5-1: config 0 descriptor?? [ 693.172449][T28248] udc-core: couldn't find an available UDC or it's busy [ 693.188330][T28248] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 693.239154][ T49] usb 5-1: USB disconnect, device number 9 22:27:17 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 22:27:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x3, 0x300) io_uring_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:27:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x3, 0x300) io_uring_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:27:17 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000039321fc1b160d5b00000048020000e000000000000000e000000000000000e0000000b0010000b0010000b0010000b0010000b001000003000000000000000c000000e0000002ac1e000100000000000000006c6f0000000000000000008053f630b8dbd5e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e0000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000068000000000000002800727066696c74657200000000000000000000000000000000000000000000000000009900000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c555354455249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000000000feffffff00"/690], 0x2a8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4c22, @multicast1=0xe0000002}, {0x2, 0x4e23, @dev}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x39}}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) r1 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x97, 0x4, 0x6, "d8f836dab38d35f03c6b58ff7e30a2a0", "f88dda706998bd00dd3a336455a003ed205b34f24c15732c307a74652341f859abda506a94222df0b7c7142cc4ea0b7cfbd46f10a4053aa652ae8293f5be95c61a276393e449820dfe07e95cbf19b81e9952cc3e5ec69a20728a8458c253e9fae20fd89585a866b60b25b3ad79b944faef726751f0c7d022a6f8d7662b70ecf69fef"}, 0x97, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000000), 0x8200}]) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) 22:27:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x3, 0x300) io_uring_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:27:17 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000108c0d22000000000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) [ 694.751226][T28268] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 694.848310][ T9689] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 694.939073][ T9689] usb 5-1: Using ep0 maxpacket: 16 22:27:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x3, 0x300) io_uring_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 695.059053][ T9689] usb 5-1: config 0 has no interfaces? [ 695.064578][ T9689] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 695.154470][ T9689] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 695.215121][ T9689] usb 5-1: config 0 descriptor?? [ 695.431320][T28281] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 22:27:18 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 22:27:19 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/690], 0x2a8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4c22, @multicast1=0xe0000002}, {0x2, 0x4e23, @dev}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x39}}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) r1 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x97, 0x4, 0x6, "d8f836dab38d35f03c6b58ff7e30a2a0", "f88dda706998bd00dd3a336455a003ed205b34f24c15732c307a74652341f859abda506a94222df0b7c7142cc4ea0b7cfbd46f10a4053aa652ae8293f5be95c61a276393e449820dfe07e95cbf19b81e9952cc3e5ec69a20728a8458c253e9fae20fd89585a866b60b25b3ad79b944faef726751f0c7d022a6f8d7662b70ecf69fef"}, 0x97, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000000), 0x8200}]) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) 22:27:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x3, 0x300) io_uring_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:27:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x3, 0x300) io_uring_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 695.671179][T28270] udc-core: couldn't find an available UDC or it's busy [ 695.715949][T28270] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 695.788438][T11480] usb 5-1: USB disconnect, device number 10 22:27:19 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000108c0d22000000000000010902"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) [ 697.018191][T11480] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 697.108740][T11480] usb 5-1: Using ep0 maxpacket: 16 [ 697.249476][T11480] usb 5-1: config 0 has no interfaces? [ 697.255016][T11480] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 697.277817][T11480] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 697.310615][T11480] usb 5-1: config 0 descriptor?? [ 697.647194][T28304] udc-core: couldn't find an available UDC or it's busy [ 697.662622][T28304] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 697.707870][T11480] usb 5-1: USB disconnect, device number 11 22:27:21 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 22:27:21 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/690], 0x2a8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4c22, @multicast1=0xe0000002}, {0x2, 0x4e23, @dev}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x39}}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) r1 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x97, 0x4, 0x6, "d8f836dab38d35f03c6b58ff7e30a2a0", "f88dda706998bd00dd3a336455a003ed205b34f24c15732c307a74652341f859abda506a94222df0b7c7142cc4ea0b7cfbd46f10a4053aa652ae8293f5be95c61a276393e449820dfe07e95cbf19b81e9952cc3e5ec69a20728a8458c253e9fae20fd89585a866b60b25b3ad79b944faef726751f0c7d022a6f8d7662b70ecf69fef"}, 0x97, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000000), 0x8200}]) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) 22:27:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4c, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) socket$packet(0x11, 0x3, 0x300) io_uring_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:27:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x40) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b80)=[{0x14}], 0x10}}], 0x2, 0x0) 22:27:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 22:27:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f01c92665653682fc000fc7ada000642e2e3664f3ad26f00fbb8b217f660f6f0466b9800000c00f326635010000000f3066b8590000000f23d80f21f86635000000900f23f83e0f205b6567640fa394b6005091a2", 0x55}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000440)="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"}}, 0x0) 22:27:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/690], 0x2a8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4c22, @multicast1=0xe0000002}, {0x2, 0x4e23, @dev}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x39}}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0xf824b000) r1 = dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0x97, 0x4, 0x6, "d8f836dab38d35f03c6b58ff7e30a2a0", "f88dda706998bd00dd3a336455a003ed205b34f24c15732c307a74652341f859abda506a94222df0b7c7142cc4ea0b7cfbd46f10a4053aa652ae8293f5be95c61a276393e449820dfe07e95cbf19b81e9952cc3e5ec69a20728a8458c253e9fae20fd89585a866b60b25b3ad79b944faef726751f0c7d022a6f8d7662b70ecf69fef"}, 0x97, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r3, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000000), 0x8200}]) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000380)={0x2, &(0x7f0000000140)=[{}, {}]}) 22:27:22 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ad43ff953638bc6f5592d276234ef5cc3138b7ef3700ffc3b51a734ba7adc89e43310db6e7139a75c3dcdb6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572136e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f020ca784745164adeb86d0683eaa7cb2a772c70a71013dad77bb59950bdabc44a50c29058e983ff674a206b5dc82a2cd85281140db314f1f6d002be96528690a7f9a73c2fe699fa1b3efa4ef4c448b0873f5f28dd13d718da410fa76a53be2a063d5a9babb86b9449061881f536529a3a53ea2480ef7b9ff0d1a4a2c6de4eb56df56164499696069a9029ab7677cf3f4b9a7ec658d4a9ab2915cbd70bdc8cc9babe0acf63d3dffb872f"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 22:27:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 22:27:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e060000", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xc79, 0x0, 0x7ff, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:27:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:27:22 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000002) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) dup2(r1, r0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000300)='\x00\x00\x03\x00\x00@\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) [ 699.567312][T28359] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:27:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 22:27:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 22:27:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e060000", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xc79, 0x0, 0x7ff, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:27:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 22:27:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e060000", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xc79, 0x0, 0x7ff, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:27:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 22:27:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 22:27:25 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 22:27:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e060000", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xc79, 0x0, 0x7ff, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:27:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e060000", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xc79, 0x0, 0x7ff, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:27:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e060000", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xc79, 0x0, 0x7ff, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:27:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 22:27:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 22:27:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e060000", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xc79, 0x0, 0x7ff, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:27:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e060000", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xc79, 0x0, 0x7ff, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:27:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e060000", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xc79, 0x0, 0x7ff, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:27:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e060000", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0xc79, 0x0, 0x7ff, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 22:27:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 22:27:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) creat(0x0, 0x0) sysfs$1(0x1, 0x0) 22:27:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 22:27:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) creat(0x0, 0x0) sysfs$1(0x1, 0x0) 22:27:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 22:27:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 22:27:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) creat(0x0, 0x0) sysfs$1(0x1, 0x0) 22:27:29 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:27:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) creat(0x0, 0x0) sysfs$1(0x1, 0x0) 22:27:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) creat(0x0, 0x0) sysfs$1(0x1, 0x0) 22:27:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 22:27:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 22:27:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 22:27:29 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:27:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) creat(0x0, 0x0) sysfs$1(0x1, 0x0) 22:27:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) creat(0x0, 0x0) sysfs$1(0x1, 0x0) 22:27:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 22:27:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 22:27:30 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:27:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 22:27:30 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:27:30 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:27:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 22:27:31 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 22:27:31 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x24000) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r5, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_submit(r5, 0x2271, &(0x7f0000000540)) fallocate(r0, 0x100000003, 0x0, 0x2811fffd) 22:27:31 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:27:31 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:27:31 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 707.923478][T28548] IPVS: ftp: loaded support on port[0] = 21 [ 708.045530][T28548] netdevsim0 speed is unknown, defaulting to 1000 22:27:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x101, 0x0, 0x0, "391ffb9768ca889b1557e1b7855a3d5c8f100c1b0c24dad7a89863077544ff8d64ffb84cdb6ebcbd754a1d9f813877e820693be24623090ee39778e009d1e9a38effff000000000000727bc2a4e47fa76826765f289e4ef28785786af3b711e062d7d931e96ff17465375928044c619c90f375571578dae2891fc4924eadea277b30f95bf04eaa2b5069ebf27b9404f2fdbb45b261c5cfaceab107ea9c51783fcd01afef06322410f3d2fc429a49555c7c9b2ecc19625925ac567d969556f46153029d6e8241b64feb5fb9321f49a0ef12dc47ac1cdf3815af1dfdf509a3169d78e58ea3636ae886713d357971374b7fd06e01a097f096f0a97c11be2412b5e419"}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x6) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000540)=@hopopts={0xe1, 0xa, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @hao={0xc9, 0x10, @local}, @pad1, @hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x2343}, @hao={0xc9, 0x10, @mcast1}]}, 0x60) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:27:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 708.374138][T28572] sd 0:0:1:0: device reset [ 708.414987][T28574] sd 0:0:1:0: device reset 22:27:31 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 22:27:31 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0xd, 0x38, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0xd, 0x48000028, r3, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x101042, 0x0) [ 708.440610][T28573] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 708.520524][T28573] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 22:27:32 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 708.622909][T28573] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 708.658555][T28583] IPVS: ftp: loaded support on port[0] = 21 22:27:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x101, 0x0, 0x0, "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"}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x6) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000540)=@hopopts={0xe1, 0xa, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @hao={0xc9, 0x10, @local}, @pad1, @hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x2343}, @hao={0xc9, 0x10, @mcast1}]}, 0x60) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 708.749786][T28583] netdevsim0 speed is unknown, defaulting to 1000 [ 708.767685][T28573] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 708.781391][T28573] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 708.806935][T28573] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 708.835999][T28598] sd 0:0:1:0: device reset [ 709.087131][ T29] tipc: TX() has been purged, node left! 22:27:33 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0xd, 0x38, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0xd, 0x48000028, r3, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x101042, 0x0) 22:27:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:27:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x101, 0x0, 0x0, "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"}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x6) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000540)=@hopopts={0xe1, 0xa, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @hao={0xc9, 0x10, @local}, @pad1, @hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x2343}, @hao={0xc9, 0x10, @mcast1}]}, 0x60) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22:27:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:27:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 22:27:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 709.899622][T28637] sd 0:0:1:0: device reset 22:27:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)) [ 709.970969][T28633] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 22:27:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x101, 0x0, 0x0, "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"}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x6) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000540)=@hopopts={0xe1, 0xa, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @hao={0xc9, 0x10, @local}, @pad1, @hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0x2343}, @hao={0xc9, 0x10, @mcast1}]}, 0x60) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 710.054478][T28633] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 710.104778][T28641] IPVS: ftp: loaded support on port[0] = 21 [ 710.158052][T28633] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 22:27:33 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0xd, 0x38, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0xd, 0x48000028, r3, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x101042, 0x0) [ 710.270426][T28639] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 710.273867][T28650] sd 0:0:1:0: device reset 22:27:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00'/50, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) [ 710.327791][T28641] netdevsim0 speed is unknown, defaulting to 1000 [ 710.342757][T28639] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 710.466405][T28639] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 22:27:34 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0xd, 0x38, r1, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0xd, 0x48000028, r3, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x101042, 0x0) 22:27:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00'/50, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 22:27:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) write$binfmt_aout(r0, &(0x7f0000000680)={{0x107, 0x0, 0x0, 0x2e1}}, 0x20) 22:27:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:27:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x8c\x00'/15, 0x1) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {0x0}], 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1671127a9cc87918033517069eef6c2750b5f79d2a85f91bb9ae9f617f100d37649e9d6b95fa6da3cc8e2da172420d3aa009c79eeef4bf949417fd14fa450b07744e68c3f24f56ff4ce604c99e067c65db277baff9b59d5ed9252f79ea9bdc2ff42c470ce162c91858c8d7616e582a943593dc5a2ac181cdcf8c76f743e8a71d0af0dabfc499564f"], 0x88}, 0x0) 22:27:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:27:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 22:27:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00'/50, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 22:27:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0x0, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0x0, 0x9d}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 711.104319][T28689] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 711.144453][T28689] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 711.156648][T28689] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 22:27:34 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, &(0x7f0000000340)='$jA\\+\xb8\xcb\xed.z\xc2\xd00\x12\x82\xdeOU\xfcTZ\xe8>\x12\x1f7\xce\x9f\x8a\xe8\x04\x97Q,\xab\xc4-=\xcb\x14i8\xd1\xbcY?\xfa\xc7\xf7>\xdc\x16\x87jX:\xf4z\xd7\xfb\x11\x86\xfbv\x1d\xc2pok\xa6\b\x92\xa2\xc5\x94\xfb\xc9y\x16\"\x0e\xeep\xfa\xca\xcd[\xcf\xd0ws}\x13\xc2\x1f\a\xdf+8\xbb') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 22:27:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:27:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:27:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00'/50, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) [ 711.277485][ T29] tipc: TX() has been purged, node left! [ 711.355031][T28708] IPVS: ftp: loaded support on port[0] = 21 [ 711.403228][T28716] tmpfs: Unknown parameter '$jA\+¸Ëí.zÂÐ0‚ÞOUüTZè>7ΟŠè—Q' [ 711.425545][T28712] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 711.462452][T28712] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 22:27:35 executing program 1: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x0) 22:27:35 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, &(0x7f0000000340)='$jA\\+\xb8\xcb\xed.z\xc2\xd00\x12\x82\xdeOU\xfcTZ\xe8>\x12\x1f7\xce\x9f\x8a\xe8\x04\x97Q,\xab\xc4-=\xcb\x14i8\xd1\xbcY?\xfa\xc7\xf7>\xdc\x16\x87jX:\xf4z\xd7\xfb\x11\x86\xfbv\x1d\xc2pok\xa6\b\x92\xa2\xc5\x94\xfb\xc9y\x16\"\x0e\xeep\xfa\xca\xcd[\xcf\xd0ws}\x13\xc2\x1f\a\xdf+8\xbb') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 711.545721][T28708] netdevsim0 speed is unknown, defaulting to 1000 [ 711.573694][T28712] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 711.734005][T28733] tmpfs: Unknown parameter '$jA\+¸Ëí.zÂÐ0‚ÞOUüTZè>7ΟŠè—Q' 22:27:35 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, &(0x7f0000000340)='$jA\\+\xb8\xcb\xed.z\xc2\xd00\x12\x82\xdeOU\xfcTZ\xe8>\x12\x1f7\xce\x9f\x8a\xe8\x04\x97Q,\xab\xc4-=\xcb\x14i8\xd1\xbcY?\xfa\xc7\xf7>\xdc\x16\x87jX:\xf4z\xd7\xfb\x11\x86\xfbv\x1d\xc2pok\xa6\b\x92\xa2\xc5\x94\xfb\xc9y\x16\"\x0e\xeep\xfa\xca\xcd[\xcf\xd0ws}\x13\xc2\x1f\a\xdf+8\xbb') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 711.941958][T28738] tmpfs: Unknown parameter '$jA\+¸Ëí.zÂÐ0‚ÞOUüTZè>7ΟŠè—Q' 22:27:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x8c\x00'/15, 0x1) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {0x0}], 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1671127a9cc87918033517069eef6c2750b5f79d2a85f91bb9ae9f617f100d37649e9d6b95fa6da3cc8e2da172420d3aa009c79eeef4bf949417fd14fa450b07744e68c3f24f56ff4ce604c99e067c65db277baff9b59d5ed9252f79ea9bdc2ff42c470ce162c91858c8d7616e582a943593dc5a2ac181cdcf8c76f743e8a71d0af0dabfc499564f"], 0x88}, 0x0) 22:27:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x200005c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:27:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000140)=""/249, 0xf9) 22:27:36 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, &(0x7f0000000340)='$jA\\+\xb8\xcb\xed.z\xc2\xd00\x12\x82\xdeOU\xfcTZ\xe8>\x12\x1f7\xce\x9f\x8a\xe8\x04\x97Q,\xab\xc4-=\xcb\x14i8\xd1\xbcY?\xfa\xc7\xf7>\xdc\x16\x87jX:\xf4z\xd7\xfb\x11\x86\xfbv\x1d\xc2pok\xa6\b\x92\xa2\xc5\x94\xfb\xc9y\x16\"\x0e\xeep\xfa\xca\xcd[\xcf\xd0ws}\x13\xc2\x1f\a\xdf+8\xbb') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 22:27:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 22:27:36 executing program 4: r0 = creat(0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x1e, &(0x7f0000000000)=0xffffffff, &(0x7f0000000040)=0x1) [ 713.097439][ T29] tipc: TX() has been purged, node left! [ 713.200368][T28781] IPVS: ftp: loaded support on port[0] = 21 [ 713.230608][T28783] tmpfs: Unknown parameter '$jA\+¸Ëí.zÂÐ0‚ÞOUüTZè>7ΟŠè—Q' 22:27:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000040)={0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x1515], 0x9}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x5}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:27:37 executing program 3: r0 = dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x0, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) fanotify_mark(r2, 0x50, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00', 0x0, 0x0, &(0x7f0000000400)='dummy0\x00']) [ 713.609490][T28781] netdevsim0 speed is unknown, defaulting to 1000 22:27:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:27:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @timestamp={0x8, 0xa}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "f68da542f6c84d98dd94b65c267cfd3c"}]}}}}}}}}, 0x0) [ 714.004752][T28819] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:37 executing program 4: r0 = creat(0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x1e, &(0x7f0000000000)=0xffffffff, &(0x7f0000000040)=0x1) 22:27:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @timestamp={0x8, 0xa}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "f68da542f6c84d98dd94b65c267cfd3c"}]}}}}}}}}, 0x0) [ 714.392330][T28847] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x8c\x00'/15, 0x1) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {0x0}], 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1671127a9cc87918033517069eef6c2750b5f79d2a85f91bb9ae9f617f100d37649e9d6b95fa6da3cc8e2da172420d3aa009c79eeef4bf949417fd14fa450b07744e68c3f24f56ff4ce604c99e067c65db277baff9b59d5ed9252f79ea9bdc2ff42c470ce162c91858c8d7616e582a943593dc5a2ac181cdcf8c76f743e8a71d0af0dabfc499564f"], 0x88}, 0x0) 22:27:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:27:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @timestamp={0x8, 0xa}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "f68da542f6c84d98dd94b65c267cfd3c"}]}}}}}}}}, 0x0) 22:27:38 executing program 4: r0 = creat(0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x1e, &(0x7f0000000000)=0xffffffff, &(0x7f0000000040)=0x1) [ 715.211325][T28870] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:39 executing program 3: r0 = dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x0, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) fanotify_mark(r2, 0x50, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00', 0x0, 0x0, &(0x7f0000000400)='dummy0\x00']) 22:27:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @window={0x3, 0x3}, @timestamp={0x8, 0xa}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "f68da542f6c84d98dd94b65c267cfd3c"}]}}}}}}}}, 0x0) 22:27:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:27:39 executing program 4: r0 = creat(0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x1e, &(0x7f0000000000)=0xffffffff, &(0x7f0000000040)=0x1) 22:27:39 executing program 2: r0 = dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x0, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) fanotify_mark(r2, 0x50, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00', 0x0, 0x0, &(0x7f0000000400)='dummy0\x00']) [ 716.063750][T28892] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:27:39 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xc985a8b863fa41}}, 0x50) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:27:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:27:39 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 22:27:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x8c\x00'/15, 0x1) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4e", 0x43}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {0x0}], 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1671127a9cc87918033517069eef6c2750b5f79d2a85f91bb9ae9f617f100d37649e9d6b95fa6da3cc8e2da172420d3aa009c79eeef4bf949417fd14fa450b07744e68c3f24f56ff4ce604c99e067c65db277baff9b59d5ed9252f79ea9bdc2ff42c470ce162c91858c8d7616e582a943593dc5a2ac181cdcf8c76f743e8a71d0af0dabfc499564f"], 0x88}, 0x0) 22:27:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x6) accept(r0, 0x0, 0x0) 22:27:40 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='E\x87U\x9f.|\x81u\xfeE\xdb\x81~\xe4h\x18\xb2I\x9bHF\xe5\xdcpQ\xd8\xa6\x14\xeb\x9f\xfc\xf7\xb7\x01\x8d\xc3\xf3\x88\x8c\xd9_w\xb0p\x14&\xd8\x8e\xc4\x7f\x81\xf9\x84\x90\xba\xd2\b\xe4h\xcd\xe5\xac\x03\x8dM\xae)6\x81\x14\xb8\x92\x00;\x8d\xb7\x8dW*\xc5\xa8z\x04H\xa3\x93K\x1cf#\xeb\xa9[\x8c{\x8e\xee\xd3 \x80QH\xe7\x92N\xdch\xc2\b\xd7\x87\xb1\x1b\x9d\x8c\xa3\xa19Z\\\x89Y\xe5\x03l\xb6\xb9-\xfc\xda\xadz\x81', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="6e6121532c312ed39b421b34136c39d349577400000000000000000000000000000000000000000000000000000000001b00000005000000880600005003000040040000500300005003000018020000b8050000b8"], 0x1) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='attr/sockcreate\x00') 22:27:40 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r1) 22:27:40 executing program 3: r0 = dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x0, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) fanotify_mark(r2, 0x50, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00', 0x0, 0x0, &(0x7f0000000400)='dummy0\x00']) 22:27:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xc985a8b863fa41}}, 0x50) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:27:40 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='E\x87U\x9f.|\x81u\xfeE\xdb\x81~\xe4h\x18\xb2I\x9bHF\xe5\xdcpQ\xd8\xa6\x14\xeb\x9f\xfc\xf7\xb7\x01\x8d\xc3\xf3\x88\x8c\xd9_w\xb0p\x14&\xd8\x8e\xc4\x7f\x81\xf9\x84\x90\xba\xd2\b\xe4h\xcd\xe5\xac\x03\x8dM\xae)6\x81\x14\xb8\x92\x00;\x8d\xb7\x8dW*\xc5\xa8z\x04H\xa3\x93K\x1cf#\xeb\xa9[\x8c{\x8e\xee\xd3 \x80QH\xe7\x92N\xdch\xc2\b\xd7\x87\xb1\x1b\x9d\x8c\xa3\xa19Z\\\x89Y\xe5\x03l\xb6\xb9-\xfc\xda\xadz\x81', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="6e6121532c312ed39b421b34136c39d349577400000000000000000000000000000000000000000000000000000000001b00000005000000880600005003000040040000500300005003000018020000b8050000b8"], 0x1) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='attr/sockcreate\x00') 22:27:40 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r1) 22:27:40 executing program 2: r0 = dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x0, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) fanotify_mark(r2, 0x50, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00', 0x0, 0x0, &(0x7f0000000400)='dummy0\x00']) 22:27:40 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='E\x87U\x9f.|\x81u\xfeE\xdb\x81~\xe4h\x18\xb2I\x9bHF\xe5\xdcpQ\xd8\xa6\x14\xeb\x9f\xfc\xf7\xb7\x01\x8d\xc3\xf3\x88\x8c\xd9_w\xb0p\x14&\xd8\x8e\xc4\x7f\x81\xf9\x84\x90\xba\xd2\b\xe4h\xcd\xe5\xac\x03\x8dM\xae)6\x81\x14\xb8\x92\x00;\x8d\xb7\x8dW*\xc5\xa8z\x04H\xa3\x93K\x1cf#\xeb\xa9[\x8c{\x8e\xee\xd3 \x80QH\xe7\x92N\xdch\xc2\b\xd7\x87\xb1\x1b\x9d\x8c\xa3\xa19Z\\\x89Y\xe5\x03l\xb6\xb9-\xfc\xda\xadz\x81', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="6e6121532c312ed39b421b34136c39d349577400000000000000000000000000000000000000000000000000000000001b00000005000000880600005003000040040000500300005003000018020000b8050000b8"], 0x1) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='attr/sockcreate\x00') 22:27:40 executing program 2: r0 = dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x0, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) fanotify_mark(r2, 0x50, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00', 0x0, 0x0, &(0x7f0000000400)='dummy0\x00']) 22:27:40 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='E\x87U\x9f.|\x81u\xfeE\xdb\x81~\xe4h\x18\xb2I\x9bHF\xe5\xdcpQ\xd8\xa6\x14\xeb\x9f\xfc\xf7\xb7\x01\x8d\xc3\xf3\x88\x8c\xd9_w\xb0p\x14&\xd8\x8e\xc4\x7f\x81\xf9\x84\x90\xba\xd2\b\xe4h\xcd\xe5\xac\x03\x8dM\xae)6\x81\x14\xb8\x92\x00;\x8d\xb7\x8dW*\xc5\xa8z\x04H\xa3\x93K\x1cf#\xeb\xa9[\x8c{\x8e\xee\xd3 \x80QH\xe7\x92N\xdch\xc2\b\xd7\x87\xb1\x1b\x9d\x8c\xa3\xa19Z\\\x89Y\xe5\x03l\xb6\xb9-\xfc\xda\xadz\x81', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="6e6121532c312ed39b421b34136c39d349577400000000000000000000000000000000000000000000000000000000001b00000005000000880600005003000040040000500300005003000018020000b8050000b8"], 0x1) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='attr/sockcreate\x00') 22:27:41 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r1) 22:27:41 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r1) 22:27:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:27:41 executing program 3: r0 = dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x0, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) fanotify_mark(r2, 0x50, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00', 0x0, 0x0, &(0x7f0000000400)='dummy0\x00']) 22:27:41 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xc985a8b863fa41}}, 0x50) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:27:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0xa8, 0xfdfdffff}) 22:27:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0xc00c55ca, 0x400000) 22:27:42 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r1) 22:27:42 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r1) 22:27:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000c748b3222638074b54362ddd00000000051404f7ead1ef33adfdba08b8c5236b93b907ffed4e19c01dca5100"/88, @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef245757971cedd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b58cb8de8b7c74889aa15397e21a7fee57bf58f8fd12f9c5a76"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="f66cbc5492db8563dfcc4ad25ab73d8ff23afe93813bc77f0991342c259b0127b6596c23582118e4510490de50cdc73487f463220f451eb0c202fe9a671fa180073797412a1ab8b8abc8129d4b7be0313334fd711afb6cb3c2341458a70ab1cdac8fa076574ec2dbca5f5f03a8b2789872e04ecc2fd63e105878a767613f94b9eda3231e357d0d8daff0c177a4c9b632e3ae676772767a7dc3875996d103c64b4e229babd479a29d0674959ac127d5e052c180eb3d236faf85029c0c886b907ecc6305acc6a67b0a7697683a7d9ca52c50082f3b0dbd22baafd9caa575f81368a4efbd27"], 0x44}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 22:27:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000040)=0x119830ce) [ 718.858505][T29013] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:27:42 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r1) 22:27:42 executing program 1: unshare(0x2a040600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x0, &(0x7f0000000080)) [ 718.943537][T29013] batman_adv: batadv0: Adding interface: ipvlan2 [ 718.960459][T29013] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 22:27:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) [ 719.095454][T29013] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active 22:27:42 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 719.137745][T29020] batman_adv: batadv0: Removing interface: ipvlan2 [ 719.203051][T29051] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 719.232662][T29013] batman_adv: batadv0: Adding interface: ipvlan2 22:27:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) [ 719.240449][T29013] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 719.284031][T29013] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 719.344671][T29051] batman_adv: batadv0: Removing interface: ipvlan2 22:27:42 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xc985a8b863fa41}}, 0x50) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:27:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:27:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x98003}) 22:27:42 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1b, &(0x7f0000000040)="39e80400000000000000005e2cc1deb38c64fb4d3fabbce4d87852") 22:27:42 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x8000040, 0x1, 0x0, "17202fa37706d400000000f09705001000"}) 22:27:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) 22:27:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}}, 0x0) 22:27:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003070000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f5067d60b7030000000000006a0a00fe18000000850000002b000000b70000000000000095000000000000000d7a28073a4102e4aeb54e36633e27c279341bf489903cfdb4c05e96e3046f04e77949c306340ee6af0d499a0d063518598e7e290b39f2fc2a5e019bc6b45684f002cf57bf887e83fbb2214b8a34e6bdc4dc1af6d3c6958da4bddac602e0048bec11e874602f060000002af21b753af0a0cc85ae281993bfa2139a3bb755c1f1abd1964007000000e27b2121a5f03dff9787dfd6e7608eb638e6fc4e0bc6bd5ff35928a5b5fa723028eb6ddd35ea79b92beeb52265a4b04ba50fd46a505116fb8ef84c2be021a6c9daf3f24ad7b965af8f522371c9a43c80ee6b397bea247e2d714090d43fe66bbf4f4ffe410bd701d035f8257108e0f61b79f0b042d3147b67de2a20695033d91ee238c824e0b7a0aeffb9843947c3bc96e1f95c245168d2aeed2e00463d9c039bfdd58709e898c7ebad73fc48673c75c8b50db852621ad19c854622f7c7d79ec3ab4494353b458c718021442bbc6456bf0c9f6b822211eb1ab9c100f24e466494e7b8549cc139a74b5aaaf261f35e8347eaabe01afe21d7b7a958e9cd04b5bfa5cf78dd2fa958dbb605cd1a99613369185b2bcfe0bf0e31c83fdcb254da7cd3b68983d0798b455c8c5a5a8565d83d28437895929fa0896cf45eda77c4feae29d96568c487a74dd4f9e8465f09818c12dfc93fdb09a1d04a087d3bf219efab764d3cd676f101d3b6c9177c57340b245f15af472f1b837081969db2d58ceab0b432005a86e6c450ae4241c08a6469ac65af64737af961cc90132cd2ccb6d7adf63846af1554cfcaa4eb357142a5b525a18d9d88d42520c0903bc444dc0eec4d26e586eff7c432cd12be4c796f9ebe4481f971c52a8cc7b0edab7ae8185bb7cd1fb78ff9e194e17c65acd8d015443a21815bf56f08f1d2293ced278899a972056380b4f343d39737b149e16b060000005d362cde82509ead8932869d3d9b527c9e53c5c41f4d711c8b68a0a16c018ce2a24832cddb18bec414d78f886d1ebf7300384b13efefa03ad55fbaefc026eaa571d5deb4495ebd6fc7d457af008e74855562bbb4f255c5a6819ae0ccfdd7403d13938b4bae98b98b621c309b18dd38a1cd779bf479096c09851c1f2e1765212094ffb97ebf972e48871f76b5e0cdfda81df28e5f721f8a63c0fbd8ac992d7535452f7af68f5ae22020afd0a6036d51cda98fef44b69139315832d49fef81198f15ebe3a7548ba46451d93da03b99becd85851e7157d7e23b2803358d060fc4fa989796900a9d76008d537275a8fb39cd3a4c248ddc98113e884991726bf05401000000a5e0f6bc373e438df8508198cb61a4640684d02f9f97cedee66fb92098eaa9ee8dedc0003731c511efcfa620075518635230b3467b92bf76b271bdab823dc284323acc4fc92e8fe452351272730702208f63ebf791adae9111d09727ed1d6fa159ee87aed74e5bfc1c93da96da4f3d0d8c03273b474bd194d2579541f86370d3f5258941be9285191261a6139090e32cd51089d136548ccdabfe1d2cc8e151cc6ecc1b91551eabca418e41289498d659f2ab89bbe5d40ed966b5ff74b12db521c36ce6c1daaafd9dca802bac19ed4e70a64d2a99092098493764662cc153f57deaff4f68ae76f3451daf9b27a11744b9b69f6ce477d6ee279bba72df0f04e22eb2650df6cde761917dea7c34e113ec765bb5fa0c71b8c2e25f001118fbc496a153a0d6a08a8f9117165e01044cb9fb0bb4026372effb9490290541a3930b38705e05758b90f8cf42b4886d417da85e8ab3c9efb8ad688491ba005eb7a798e935f7308ddbd001e478ccb308bc6596ccae90f5037c4dc020cf21bacc3cfa51db4e4ab6f92a355d4382802fdd9d746a1495489de7c21e3c6055d8a2dae048c10942fa9fe7a02dabf2c563dc4b81afa900000000d72299776a348fe7cce33e4138e7b26ab7630d407b82ee3ef340fb5794faf22c63c309ce6d3f0f292bee2f117267000021ae2300af352d85541c902f0a9209d558642ef490017d4f37e21a501dd5e39a5b0cfc9cb1b638459b65a2b2d5a7a5b95c87434ef38b4e0905e6347eee4c8c88d370433bc227749e1b870dd742d569da8d372d2af0f1fd3490dca52f4cb8bae142859e0650f3b958201491529569e27f3d7079f9df47af3eda8f7090a56211535faa0dbc3c23bae60d932e84e1f26519b3e1d34fa4a386c1ba82ba0b5778c717a20a99498be4f239d70b4789b9237df3ae59fcf96b68709257b5bc83e29738281a06bc2a4dcd6a21de0000000066b74a617dbfeaaf17bc57f2967650f6dd757b803408ce3ede97303e626b42966b613fb6692000dace36b2977edee0847182dacf6f543185be2cbf90030c41c260b2d0057748c9f1650d6a5c692b1c82112f65b2c713a02b9ed0f28b22cafa1cabf3270e230f1a8456295e078a6ee96ea37458817d0bc27cd0a3274a0cca3eb07b8c65cf474263a5c7fb7174bacbf853bec6a7ceee35c51dfa636021dab8f8f0000000000000000000000067680ed23b9e39f523340cf08cb7f9852423d4c498dfd4ca8b7821b68d7e32d4c6411cb02e62f00120aafd216d1f05190d07f8e10a25a9eba31710fd11f3d8a66cec7b05cd78d9cbe271ff44f7efaf52dc86efceee6e204f2733fd6da9c85b1b59627411b8305223fba49efcc02c572ea27763726ae32cd28282aaabafa58aff2398a01c8739f9f057a2468c7b88105ec464d1efa21b8191e9a8a265c678a97626d84a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 22:27:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) 22:27:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}}, 0x0) 22:27:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 22:27:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df", 0x20) [ 719.856026][T11475] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 720.086647][T11475] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 720.106101][T11475] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 720.115508][T11475] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 720.126770][T11475] usb 4-1: config 0 descriptor?? 22:27:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) [ 720.626836][T11475] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 720.647190][T11475] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0004/input/input22 [ 720.728080][T11475] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 721.097078][ T49] usb 4-1: USB disconnect, device number 9 [ 721.825854][ T9689] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 722.035900][ T9689] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 722.050057][ T9689] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 722.059957][ T9689] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 722.069661][ T9689] usb 4-1: config 0 descriptor?? 22:27:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x9}]}]}}, &(0x7f00000002c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 22:27:45 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x1, 0xa8, 0x3, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:27:46 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1b, &(0x7f0000000040)="39e80400000000000000005e2cc1deb38c64fb4d3fabbce4d87852") 22:27:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 22:27:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}}, 0x0) 22:27:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000003070000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f5067d60b7030000000000006a0a00fe18000000850000002b000000b70000000000000095000000000000000d7a28073a4102e4aeb54e36633e27c279341bf489903cfdb4c05e96e3046f04e77949c306340ee6af0d499a0d063518598e7e290b39f2fc2a5e019bc6b45684f002cf57bf887e83fbb2214b8a34e6bdc4dc1af6d3c6958da4bddac602e0048bec11e874602f060000002af21b753af0a0cc85ae281993bfa2139a3bb755c1f1abd1964007000000e27b2121a5f03dff9787dfd6e7608eb638e6fc4e0bc6bd5ff35928a5b5fa723028eb6ddd35ea79b92beeb52265a4b04ba50fd46a505116fb8ef84c2be021a6c9daf3f24ad7b965af8f522371c9a43c80ee6b397bea247e2d714090d43fe66bbf4f4ffe410bd701d035f8257108e0f61b79f0b042d3147b67de2a20695033d91ee238c824e0b7a0aeffb9843947c3bc96e1f95c245168d2aeed2e00463d9c039bfdd58709e898c7ebad73fc48673c75c8b50db852621ad19c854622f7c7d79ec3ab4494353b458c718021442bbc6456bf0c9f6b822211eb1ab9c100f24e466494e7b8549cc139a74b5aaaf261f35e8347eaabe01afe21d7b7a958e9cd04b5bfa5cf78dd2fa958dbb605cd1a99613369185b2bcfe0bf0e31c83fdcb254da7cd3b68983d0798b455c8c5a5a8565d83d28437895929fa0896cf45eda77c4feae29d96568c487a74dd4f9e8465f09818c12dfc93fdb09a1d04a087d3bf219efab764d3cd676f101d3b6c9177c57340b245f15af472f1b837081969db2d58ceab0b432005a86e6c450ae4241c08a6469ac65af64737af961cc90132cd2ccb6d7adf63846af1554cfcaa4eb357142a5b525a18d9d88d42520c0903bc444dc0eec4d26e586eff7c432cd12be4c796f9ebe4481f971c52a8cc7b0edab7ae8185bb7cd1fb78ff9e194e17c65acd8d015443a21815bf56f08f1d2293ced278899a972056380b4f343d39737b149e16b060000005d362cde82509ead8932869d3d9b527c9e53c5c41f4d711c8b68a0a16c018ce2a24832cddb18bec414d78f886d1ebf7300384b13efefa03ad55fbaefc026eaa571d5deb4495ebd6fc7d457af008e74855562bbb4f255c5a6819ae0ccfdd7403d13938b4bae98b98b621c309b18dd38a1cd779bf479096c09851c1f2e1765212094ffb97ebf972e48871f76b5e0cdfda81df28e5f721f8a63c0fbd8ac992d7535452f7af68f5ae22020afd0a6036d51cda98fef44b69139315832d49fef81198f15ebe3a7548ba46451d93da03b99becd85851e7157d7e23b2803358d060fc4fa989796900a9d76008d537275a8fb39cd3a4c248ddc98113e884991726bf05401000000a5e0f6bc373e438df8508198cb61a4640684d02f9f97cedee66fb92098eaa9ee8dedc0003731c511efcfa620075518635230b3467b92bf76b271bdab823dc284323acc4fc92e8fe452351272730702208f63ebf791adae9111d09727ed1d6fa159ee87aed74e5bfc1c93da96da4f3d0d8c03273b474bd194d2579541f86370d3f5258941be9285191261a6139090e32cd51089d136548ccdabfe1d2cc8e151cc6ecc1b91551eabca418e41289498d659f2ab89bbe5d40ed966b5ff74b12db521c36ce6c1daaafd9dca802bac19ed4e70a64d2a99092098493764662cc153f57deaff4f68ae76f3451daf9b27a11744b9b69f6ce477d6ee279bba72df0f04e22eb2650df6cde761917dea7c34e113ec765bb5fa0c71b8c2e25f001118fbc496a153a0d6a08a8f9117165e01044cb9fb0bb4026372effb9490290541a3930b38705e05758b90f8cf42b4886d417da85e8ab3c9efb8ad688491ba005eb7a798e935f7308ddbd001e478ccb308bc6596ccae90f5037c4dc020cf21bacc3cfa51db4e4ab6f92a355d4382802fdd9d746a1495489de7c21e3c6055d8a2dae048c10942fa9fe7a02dabf2c563dc4b81afa900000000d72299776a348fe7cce33e4138e7b26ab7630d407b82ee3ef340fb5794faf22c63c309ce6d3f0f292bee2f117267000021ae2300af352d85541c902f0a9209d558642ef490017d4f37e21a501dd5e39a5b0cfc9cb1b638459b65a2b2d5a7a5b95c87434ef38b4e0905e6347eee4c8c88d370433bc227749e1b870dd742d569da8d372d2af0f1fd3490dca52f4cb8bae142859e0650f3b958201491529569e27f3d7079f9df47af3eda8f7090a56211535faa0dbc3c23bae60d932e84e1f26519b3e1d34fa4a386c1ba82ba0b5778c717a20a99498be4f239d70b4789b9237df3ae59fcf96b68709257b5bc83e29738281a06bc2a4dcd6a21de0000000066b74a617dbfeaaf17bc57f2967650f6dd757b803408ce3ede97303e626b42966b613fb6692000dace36b2977edee0847182dacf6f543185be2cbf90030c41c260b2d0057748c9f1650d6a5c692b1c82112f65b2c713a02b9ed0f28b22cafa1cabf3270e230f1a8456295e078a6ee96ea37458817d0bc27cd0a3274a0cca3eb07b8c65cf474263a5c7fb7174bacbf853bec6a7ceee35c51dfa636021dab8f8f0000000000000000000000067680ed23b9e39f523340cf08cb7f9852423d4c498dfd4ca8b7821b68d7e32d4c6411cb02e62f00120aafd216d1f05190d07f8e10a25a9eba31710fd11f3d8a66cec7b05cd78d9cbe271ff44f7efaf52dc86efceee6e204f2733fd6da9c85b1b59627411b8305223fba49efcc02c572ea27763726ae32cd28282aaabafa58aff2398a01c8739f9f057a2468c7b88105ec464d1efa21b8191e9a8a265c678a97626d84a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 22:27:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) 22:27:46 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x1, 0xa8, 0x3, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 722.615996][ T9689] usbhid 4-1:0.0: can't add hid device: -71 [ 722.622269][ T9689] usbhid: probe of 4-1:0.0 failed with error -71 22:27:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) [ 722.705890][ T9689] usb 4-1: USB disconnect, device number 10 22:27:46 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x1, 0xa8, 0x3, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:27:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 22:27:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 22:27:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x4}]}}]}, 0x3c}}, 0x0) 22:27:46 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x2b, 0x0, @local, @local, {[@hopopts={0x11}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 723.105811][ T9689] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 723.318988][ T9689] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 723.330237][ T9689] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 723.343079][ T9689] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 723.352877][ T9689] usb 4-1: config 0 descriptor?? [ 723.856570][ T9689] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 723.896433][ T9689] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0005/input/input23 [ 723.998963][ T9689] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 724.284517][T11475] usb 4-1: USB disconnect, device number 11 22:27:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f31986750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a03bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb00fcffffffffffffe6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589cf5573e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a000000009966b395aafa7fc3b7f4b484eb7ddc7dae5b40e8acbc2a7e20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e1e8fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ec28d25dad600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61605568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b636c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400000000000000000000000000000000000000000000000000000000006f738dac00"}) 22:27:48 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x1, 0xa8, 0x3, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:27:48 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa4825, 0x0) 22:27:48 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xffffffffffffffff]}, 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) mkdir(&(0x7f0000000100)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 22:27:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000100)={0x0, 0x8, 0x5, 0x0}) 22:27:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1b, &(0x7f0000000040)="39e80400000000000000005e2cc1deb38c64fb4d3fabbce4d87852") 22:27:48 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) [ 724.907811][T29305] md: could not open device unknown-block(8,5). [ 724.934395][T29305] md: md_import_device returned -6 22:27:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) 22:27:48 executing program 5: setrlimit(0x2, &(0x7f00000000c0)={0x0, 0x2000000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) 22:27:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:27:48 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa4825, 0x0) 22:27:48 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ocfs2\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 22:27:48 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f0000000000000087695931515781ae36a4d148f269399022f5ce7ec3b6d946be4fac9508cce4df4d7015f5590bbfb45e2584f446722053f1502598808b355f7b815bdb22ba86dddc0187f894de7e81145dd688759944bd09b0f55e7ca54b07bd9189de8defcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605fa26c0e48a80a6bd544fa300d066a4d162d7ef85002025faf0831fffbb5f1a12a6f5f158a752eaf25a859b40a57381147cdd7c9fd7ceae30304783fd7f2eec79c49b69a61287b591371f3f60b34470692217a8930a11f0e0c796c587da235e5ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6d5aff50c09bfc22ebf548906138e7dae98da1b8a39bf8800000000339b567e58689a4da64cf31b4ea5066103ba670c2772b548c8f138af7029f1226901c86f510b46e3a027d6135f99b585d0aa73b71cd8e7448f107336ed8a46a35936d5a24a92a4e2be4b78ca3d304e40f3931319f8b3e3f6feebfdcefa894f5b2537fa42349e6957c1b0965242194e87e3ca02"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) [ 725.277941][ T9689] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 725.303236][T29338] mmap: syz-executor.5 (29338): VmData 35311616 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 22:27:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 22:27:48 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) [ 725.469889][ T3440] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 725.480881][T29348] (syz-executor.2,29348,0):ocfs2_get_sector:1777 ERROR: status = -5 [ 725.493146][T29348] (syz-executor.2,29348,0):ocfs2_sb_probe:752 ERROR: status = -5 [ 725.501367][T29348] (syz-executor.2,29348,0):ocfs2_fill_super:993 ERROR: superblock probe failed! [ 725.511631][ T9689] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 725.522842][T29348] (syz-executor.2,29348,0):ocfs2_fill_super:1175 ERROR: status = -5 [ 725.531500][ T9689] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 725.551732][ T9689] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 725.586554][ T9689] usb 4-1: config 0 descriptor?? 22:27:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00123d000200190077a0bdad446b9bbc7a46e3988285dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 22:27:49 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa4825, 0x0) [ 726.156209][ T9689] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 726.175990][ T9689] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0006/input/input24 [ 726.267500][ T9689] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 726.587591][T11475] usb 4-1: USB disconnect, device number 12 22:27:50 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1b, &(0x7f0000000040)="39e80400000000000000005e2cc1deb38c64fb4d3fabbce4d87852") 22:27:50 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 22:27:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 22:27:50 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa4825, 0x0) 22:27:50 executing program 2: readahead(0xffffffffffffffff, 0x5, 0xfffffffffffffe1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x3e9, 0x20, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x3ff, 0xb29, 0x6, 0x0, 0x2fd}, [""]}, 0x34}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0xc080}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) 22:27:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 22:27:50 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) [ 727.465446][T11475] usb 4-1: new high-speed USB device number 13 using dummy_hcd 22:27:51 executing program 2: readahead(0xffffffffffffffff, 0x5, 0xfffffffffffffe1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x3e9, 0x20, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x3ff, 0xb29, 0x6, 0x0, 0x2fd}, [""]}, 0x34}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0xc080}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) 22:27:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 22:27:51 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 22:27:51 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff48) 22:27:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') setuid(0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x88a0, 0x0) preadv(r4, &(0x7f0000000300), 0x0, 0xffff) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 727.716154][T11475] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 727.732856][T11475] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 727.763509][T11475] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 727.808618][T11475] usb 4-1: config 0 descriptor?? [ 728.387299][T11475] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 728.404694][T11475] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0007/input/input25 [ 728.509075][T11475] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 728.817790][ T49] usb 4-1: USB disconnect, device number 13 22:27:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xa}]}]}}}]}, 0x68}}, 0x0) 22:27:52 executing program 2: readahead(0xffffffffffffffff, 0x5, 0xfffffffffffffe1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x3e9, 0x20, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x3ff, 0xb29, 0x6, 0x0, 0x2fd}, [""]}, 0x34}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0xc080}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) 22:27:52 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r0, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) 22:27:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, &(0x7f0000000300), &(0x7f0000000080)=""/161}, 0x20) 22:27:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') setuid(0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x88a0, 0x0) preadv(r4, &(0x7f0000000300), 0x0, 0xffff) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:27:52 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) [ 729.414415][T29515] netem: incorrect gi model size [ 729.433273][T29515] netem: change failed [ 729.449881][T29521] netem: incorrect gi model size [ 729.466025][T29521] netem: change failed 22:27:53 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) [ 729.499484][T29523] ubi0: attaching mtd0 [ 729.519027][T29523] ubi0: scanning is finished 22:27:53 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r0, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) 22:27:53 executing program 4: r0 = io_uring_setup(0xde1, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0), 0x8000a0}], 0x1) prctl$PR_GET_ENDIAN(0x13, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 729.559794][T29523] ubi0: empty MTD device detected [ 729.624230][T29523] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 729.638959][T29523] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 22:27:53 executing program 2: readahead(0xffffffffffffffff, 0x5, 0xfffffffffffffe1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, 0x3e9, 0x20, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x3ff, 0xb29, 0x6, 0x0, 0x2fd}, [""]}, 0x34}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0xc080}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) [ 729.672420][T29523] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 729.709113][T29523] ubi0: VID header offset: 64 (aligned 64), data offset: 128 22:27:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 729.718560][T29523] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 729.729041][T29523] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 729.740829][T29523] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 567563089 22:27:53 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r0, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) [ 729.764991][T29523] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 729.825506][T29530] ubi0: background thread "ubi_bgt0d" started, PID 29530 22:27:53 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) 22:27:53 executing program 4: r0 = io_uring_setup(0xde1, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0), 0x8000a0}], 0x1) prctl$PR_GET_ENDIAN(0x13, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 22:27:53 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r0, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) 22:27:53 executing program 2: r0 = io_uring_setup(0xde1, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0), 0x8000a0}], 0x1) prctl$PR_GET_ENDIAN(0x13, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 730.111125][T29557] ubi0: detaching mtd0 [ 730.138930][T29557] ubi0: mtd0 is detached 22:27:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') setuid(0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x88a0, 0x0) preadv(r4, &(0x7f0000000300), 0x0, 0xffff) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:27:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:27:53 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) 22:27:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:27:53 executing program 2: r0 = io_uring_setup(0xde1, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0), 0x8000a0}], 0x1) prctl$PR_GET_ENDIAN(0x13, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 22:27:53 executing program 4: r0 = io_uring_setup(0xde1, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0), 0x8000a0}], 0x1) prctl$PR_GET_ENDIAN(0x13, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 730.464523][T29581] ubi0: attaching mtd0 [ 730.473202][T29581] ubi0: scanning is finished 22:27:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 730.584746][T29581] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 730.608654][T29581] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 730.669179][T29581] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 730.726540][T29581] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 730.747666][T29581] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 730.766636][T29581] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 22:27:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 730.786102][T29581] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 567563089 22:27:54 executing program 2: r0 = io_uring_setup(0xde1, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0), 0x8000a0}], 0x1) prctl$PR_GET_ENDIAN(0x13, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) [ 730.842310][T29581] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 730.902698][T29597] ubi0: background thread "ubi_bgt0d" started, PID 29597 22:27:54 executing program 4: r0 = io_uring_setup(0xde1, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0), 0x8000a0}], 0x1) prctl$PR_GET_ENDIAN(0x13, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 22:27:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:27:54 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) [ 731.188767][T29628] ubi0: detaching mtd0 [ 731.194677][T29628] ubi0: mtd0 is detached 22:27:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') setuid(0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x88a0, 0x0) preadv(r4, &(0x7f0000000300), 0x0, 0xffff) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:27:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:27:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:27:54 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f00000037c0)=""/4110, 0x100e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:27:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$alg(0x26, 0x5, 0x0) io_setup(0x13, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 22:27:54 executing program 5: r0 = socket(0x2, 0x3, 0x6a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendmmsg$sock(r0, &(0x7f0000003a40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{&(0x7f0000000500)=@generic={0x22, "0782775fac173b56ddd1f52f1714f58cbd13c5766efe0bc3d33d3ad45d8292f8961451dd47138a5afba314cc0c0c7b6bed289cbaf584fbf36ce60a79a6c38b3897babca3db1d4d101c0185697b6119287b6ba2bc2b62950de84c96cad1d1492fad45b0a04af3b071ac06d7507166ecc073ff9b61a0af2e7376e1affeabce"}, 0x80, 0x0}}], 0x2, 0x0) 22:27:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f00000037c0)=""/4110, 0x100e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:27:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$alg(0x26, 0x5, 0x0) io_setup(0x13, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 22:27:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, 0x0) 22:27:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f00000037c0)=""/4110, 0x100e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:27:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:27:55 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f00000037c0)=""/4110, 0x100e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 22:27:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x154, 0x10, 0x801, 0x0, 0x0, {{@in=@dev, @in6=@loopback}, {@in6=@ipv4={[], [], @local}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 22:27:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$alg(0x26, 0x5, 0x0) io_setup(0x13, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 22:27:55 executing program 1: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, r2}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r3, 0xab) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32=r5, @ANYBLOB="08000d02f400008008000d00010000000c000b003900000001000080"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) vmsplice(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000640), &(0x7f0000000680)=0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:27:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:27:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:27:56 executing program 3: rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='.\x00') 22:27:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:27:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$alg(0x26, 0x5, 0x0) io_setup(0x13, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 22:27:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000200000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:27:56 executing program 1: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, r2}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r3, 0xab) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32=r5, @ANYBLOB="08000d02f400008008000d00010000000c000b003900000001000080"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) vmsplice(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000640), &(0x7f0000000680)=0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:27:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:56 executing program 2: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, r2}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r3, 0xab) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32=r5, @ANYBLOB="08000d02f400008008000d00010000000c000b003900000001000080"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) vmsplice(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000640), &(0x7f0000000680)=0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:27:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:27:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="0400870074022a00668c928cb9d36aa5a09c1c52aabbfaeae37ebcd3cc69dc1703732b26a3414c5076e28f5a3b4702a7d16bd74a26cb8d68406f87cbf7e5f308bfc84254c6ece928498d7611faaae5cb7a194008da6d75fd9e98c9c40b8527a6fb1dceb1e6c6db0353eddcc7ee947b527f875efc31d549a405a87cf9efd9136551036de2b4d8461485d3299538644683f0a34ec172e2216102e6d9b80f3ed70b727b2883065bf109784050183510ab712d3ec859a7859b79485251f0020b8e28076a317feac6f88462f4e378e2ac11c8ac679c75ded75483c1569a8dac7da1d5ba6e03f00d857fa48a47aa232e00a98de723fd0cf4cc6ba7861c64850b6e08d43191e44f0e5bdc239863a06fb942cda884a1a802160e2bcfc5e60a88ee6525f6acdd4ccff68ca58568770d94a11d0bd63df55eb6517844cea52bdec24fb2f07d3336dadcbbfd0994fbb750ff2c431e94fcdd6f8500a2619521b725dedc9f74f6430acf86efd238284add733601a2951aba11eea363382207acf8a1aa1c587b007644115b73bc7ae7fd88f892d095233df20ed8b2c1887ab5f728ce12f0e8b4de91e4ecafd75cd993fba60ef72ff4c16539e7c2ad1601be34aef0095af403ae1c953250824151b0322bba7617491b3633a1ebe6dfc9cb4429af6b69c44edbfe9e59008a17f62e65e052080cdf8d0b71989615acb07dcb5f510e7231b65e9d11b389cb8ec4c90aa227caba1a36bf365428f8c08d7b3551642e6df62ed2761e2a4ed49c417c2537e189c57c5c41d042953c053e6c3bc804cc57ad4d"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:27:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:27:57 executing program 1: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, r2}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r3, 0xab) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32=r5, @ANYBLOB="08000d02f400008008000d00010000000c000b003900000001000080"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) vmsplice(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000640), &(0x7f0000000680)=0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:27:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:27:57 executing program 2: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, r2}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r3, 0xab) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32=r5, @ANYBLOB="08000d02f400008008000d00010000000c000b003900000001000080"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) vmsplice(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000640), &(0x7f0000000680)=0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:27:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:27:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:58 executing program 1: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, r2}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r3, 0xab) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32=r5, @ANYBLOB="08000d02f400008008000d00010000000c000b003900000001000080"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) vmsplice(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000640), &(0x7f0000000680)=0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:27:58 executing program 2: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, r2}, 0x68) socket$kcm(0x2, 0x200000000000001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r3, 0xab) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32=r5, @ANYBLOB="08000d02f400008008000d00010000000c000b003900000001000080"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) vmsplice(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000640), &(0x7f0000000680)=0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 22:27:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:28:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:28:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:28:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:28:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="0400870074022a00668c928cb9d36aa5a09c1c52aabbfaeae37ebcd3cc69dc1703732b26a3414c5076e28f5a3b4702a7d16bd74a26cb8d68406f87cbf7e5f308bfc84254c6ece928498d7611faaae5cb7a194008da6d75fd9e98c9c40b8527a6fb1dceb1e6c6db0353eddcc7ee947b527f875efc31d549a405a87cf9efd9136551036de2b4d8461485d3299538644683f0a34ec172e2216102e6d9b80f3ed70b727b2883065bf109784050183510ab712d3ec859a7859b79485251f0020b8e28076a317feac6f88462f4e378e2ac11c8ac679c75ded75483c1569a8dac7da1d5ba6e03f00d857fa48a47aa232e00a98de723fd0cf4cc6ba7861c64850b6e08d43191e44f0e5bdc239863a06fb942cda884a1a802160e2bcfc5e60a88ee6525f6acdd4ccff68ca58568770d94a11d0bd63df55eb6517844cea52bdec24fb2f07d3336dadcbbfd0994fbb750ff2c431e94fcdd6f8500a2619521b725dedc9f74f6430acf86efd238284add733601a2951aba11eea363382207acf8a1aa1c587b007644115b73bc7ae7fd88f892d095233df20ed8b2c1887ab5f728ce12f0e8b4de91e4ecafd75cd993fba60ef72ff4c16539e7c2ad1601be34aef0095af403ae1c953250824151b0322bba7617491b3633a1ebe6dfc9cb4429af6b69c44edbfe9e59008a17f62e65e052080cdf8d0b71989615acb07dcb5f510e7231b65e9d11b389cb8ec4c90aa227caba1a36bf365428f8c08d7b3551642e6df62ed2761e2a4ed49c417c2537e189c57c5c41d042953c053e6c3bc804cc57ad4d"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:28:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:28:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:28:00 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x40001, 0x1, {0xd, @raw_data="be56bb8b4d7dfa0713dbbba4c806b4b9b36be7f30c4ee033ff5086c628878e3b2b5e7cebc576ff9f7e52f50f32fd9d582186e84b6eb37c44661ddd5cf3e8496742bdd11c315e491af1f182f98925baecfc2decf63ba47a8020ed0f344c3a5057c2e3890a640b4185966efa4bfc881cc96869a1edb04f42d2e7cf7293c39f0bde157aaeb53ed5a53940cb91bfea770505892caed7ade44811a623518adb4b18a16a08d1b1f1bc4806b2fc2acd58de8ad019d5a29239af1a159731b1ffffff7fc912e237bff43f437b"}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:28:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 22:28:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:28:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:28:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="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"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:28:01 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 22:28:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:28:01 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 22:28:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 22:28:02 executing program 2: r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271a, 0x0, &(0x7f0000000000)) 22:28:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000002c0)=ANY=[@ANYRESOCT], 0x0, 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000400), 0x6000) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c80)=ANY=[@ANYBLOB="700300bf1166020124ccf9aadb138adeb0c3491b2d459c05b60000339700000000000000", @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf254b000000bb002a0084bc98ea5ad0907e14e8ab124d8f238ebb1d549c1af2ab469a4807090d69ed2bde98b9e18d3f319879f05f9c005063648988d8ee4c3332a66426dbbb31e9e9cb0f3df03bfb30afb67bd0953c3337812a85de15e274515598661c8efc29ccdc293098ce49a85a6694f1ac9fd3f6d89fecfe2fcbb2966e8333f05716ae09ddb32c3c1d2f9f1603dd1fbfcac05a14b4ee9a4d95ecbf2420fd9587d525514f0cd3b3df8689ca963b989fcf5f169796fb9eb1b73099438855cb000400ff0008000300", @ANYRES32=0x0, @ANYBLOB="0400870008000300", @ANYBLOB="0400870074022a00668c928cb9d36aa5a09c1c52aabbfaeae37ebcd3cc69dc1703732b26a3414c5076e28f5a3b4702a7d16bd74a26cb8d68406f87cbf7e5f308bfc84254c6ece928498d7611faaae5cb7a194008da6d75fd9e98c9c40b8527a6fb1dceb1e6c6db0353eddcc7ee947b527f875efc31d549a405a87cf9efd9136551036de2b4d8461485d3299538644683f0a34ec172e2216102e6d9b80f3ed70b727b2883065bf109784050183510ab712d3ec859a7859b79485251f0020b8e28076a317feac6f88462f4e378e2ac11c8ac679c75ded75483c1569a8dac7da1d5ba6e03f00d857fa48a47aa232e00a98de723fd0cf4cc6ba7861c64850b6e08d43191e44f0e5bdc239863a06fb942cda884a1a802160e2bcfc5e60a88ee6525f6acdd4ccff68ca58568770d94a11d0bd63df55eb6517844cea52bdec24fb2f07d3336dadcbbfd0994fbb750ff2c431e94fcdd6f8500a2619521b725dedc9f74f6430acf86efd238284add733601a2951aba11eea363382207acf8a1aa1c587b007644115b73bc7ae7fd88f892d095233df20ed8b2c1887ab5f728ce12f0e8b4de91e4ecafd75cd993fba60ef72ff4c16539e7c2ad1601be34aef0095af403ae1c953250824151b0322bba7617491b3633a1ebe6dfc9cb4429af6b69c44edbfe9e59008a17f62e65e052080cdf8d0b71989615acb07dcb5f510e7231b65e9d11b389cb8ec4c90aa227caba1a36bf365428f8c08d7b3551642e6df62ed2761e2a4ed49c417c2537e189c57c5c41d042953c053e6c3bc804cc57ad4d"], 0x370}, 0x1, 0x0, 0x0, 0x4080}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 22:28:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000e0ff) [ 739.150490][ T27] audit: type=1804 audit(1589236082.598:217): pid=29895 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir943253985/syzkaller.8CPqnR/629/cgroup.controllers" dev="sda1" ino=16330 res=1 22:28:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x0) 22:28:08 executing program 4: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:28:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@ra={0x94, 0x4}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 22:28:08 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@session={'session'}}]}) 22:28:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000600010005000a0005403d0000000000000008000a0009"], 0x50}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:28:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:28:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 744.798205][T29918] hfsplus: invalid session number or type of track [ 744.816807][T29918] hfsplus: unable to find HFS+ superblock [ 744.860611][ T27] audit: type=1804 audit(1589236088.308:218): pid=29932 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/653/bus" dev="sda1" ino=16359 res=1 [ 744.888282][T29927] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 744.932773][T29918] hfsplus: invalid session number or type of track [ 744.949595][T29918] hfsplus: unable to find HFS+ superblock [ 745.067084][ T27] audit: type=1804 audit(1589236088.338:219): pid=29932 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/653/bus" dev="sda1" ino=16359 res=1 [ 745.093570][ T27] audit: type=1804 audit(1589236088.338:220): pid=29932 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/653/bus" dev="sda1" ino=16359 res=1 22:28:08 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@session={'session'}}]}) 22:28:08 executing program 3: r0 = epoll_create(0x2000006) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 22:28:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x57) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) [ 745.279234][T29927] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 745.342217][T29953] hfsplus: invalid session number or type of track 22:28:08 executing program 4: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:28:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x7ffff000) [ 745.406380][T29953] hfsplus: unable to find HFS+ superblock 22:28:08 executing program 1: openat$audio1(0xffffffffffffff9c, 0x0, 0x4168c0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x100000}, 0x10200, 0x80, 0x0, 0x1, 0x0, 0x0, 0xfffc}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000080)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) creat(0x0, 0x40) 22:28:09 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@session={'session'}}]}) [ 745.634972][ T27] audit: type=1804 audit(1589236089.088:221): pid=29966 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/654/bus" dev="sda1" ino=16372 res=1 [ 745.752391][T29978] hfsplus: invalid session number or type of track [ 745.765471][ T27] audit: type=1804 audit(1589236089.148:222): pid=29966 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/654/bus" dev="sda1" ino=16372 res=1 [ 745.792826][T29978] hfsplus: unable to find HFS+ superblock 22:28:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="a401000024000705000800"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100736662002c00030028000100000000000000000000000000000000003f000000010000000500000081000000020000004c0108001c000100055c00805e5e0000010000008e0a0000fbffffff0200000008000200810000001c0001000afff3f501030000010000000004000000000000040000000c0001000900090009e63dfdfd2fae547d4669000100fc03ff7f00000000010000001800020000008100070001f5c106060004000000000000000000000100000008000200030000001c000100080200000000000005000000d9a9563448293071008b038163efee73ff7f000007000000010000ca094cd3e8abddfaf10008000200460000001c00010040090100298200000000000000100000040000000a000000d6bea820e27018000200ffff920a13f700003f000633295c8ba07eb6388f505f330001040000ff0101011c000100010305000200000000000000000000009ab5cd24040000000c000200a9070100ff0005001c000100093fff0f070000000100000002000000030000000100000008000200ff010000000000000000000000000000000000000000000000000000000009cde81c6a6345c94f9044"], 0x1a4}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 22:28:09 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@session={'session'}}]}) 22:28:09 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, 0x0, 0x80000002, 0x0) 22:28:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:28:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x7ffff000) [ 745.972270][ T27] audit: type=1804 audit(1589236089.168:223): pid=29966 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/654/bus" dev="sda1" ino=16372 res=1 22:28:09 executing program 1: capset(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 746.055067][T29989] hfsplus: invalid session number or type of track [ 746.081200][T29989] hfsplus: unable to find HFS+ superblock 22:28:09 executing program 4: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:28:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x7ffff000) 22:28:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{0x1, 0x2, 0x74d7b3be}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) [ 746.299209][ T27] audit: type=1804 audit(1589236089.748:224): pid=30010 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/655/bus" dev="sda1" ino=16339 res=1 22:28:09 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0xb153, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) 22:28:09 executing program 1: capset(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 746.393399][T30016] BPF: type_id=1 offset=2 size=1960293310 [ 746.406401][T30018] BPF: type_id=1 offset=2 size=1960293310 [ 746.419106][T30016] BPF: 22:28:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x7ffff000) [ 746.426563][ T27] audit: type=1804 audit(1589236089.808:225): pid=30007 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/655/bus" dev="sda1" ino=16339 res=1 [ 746.472249][T30018] BPF: [ 746.480291][T30016] BPF:Invalid offset+size 22:28:10 executing program 5: capset(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 746.496257][T30018] BPF:Invalid offset+size [ 746.509704][T30016] BPF: [ 746.509704][T30016] [ 746.524932][T30018] BPF: [ 746.524932][T30018] 22:28:10 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) [ 746.583292][ T27] audit: type=1804 audit(1589236089.828:226): pid=30007 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/655/bus" dev="sda1" ino=16339 res=1 22:28:10 executing program 1: capset(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:28:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:28:10 executing program 1: capset(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:28:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'macvlan0\x00', @ifru_ivalue}) 22:28:10 executing program 5: capset(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:28:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 22:28:10 executing program 4: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 22:28:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 747.256654][ T27] audit: type=1804 audit(1589236090.708:227): pid=30051 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir209729268/syzkaller.FxaYwy/656/bus" dev="sda1" ino=16383 res=1 22:28:10 executing program 5: capset(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:28:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="6e0100007d00000005"], 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r3, r2, 0x0) 22:28:10 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) 22:28:11 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)='$', 0x1}], 0x1}, 0x0) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000005c00), 0x40000000000037b, 0x0) 22:28:11 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:28:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:28:11 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) 22:28:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:28:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:28:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:28:11 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='batadv_slave_1\x00') 22:28:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 748.419497][T30100] device batadv0 entered promiscuous mode 22:28:11 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) 22:28:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:28:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 748.506000][T30100] device batadv0 left promiscuous mode 22:28:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 748.651129][T30106] device batadv0 entered promiscuous mode 22:28:12 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) [ 748.699663][T30106] device batadv0 left promiscuous mode 22:28:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:28:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:28:12 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='batadv_slave_1\x00') 22:28:12 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='batadv_slave_1\x00') 22:28:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:28:12 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='batadv_slave_1\x00') 22:28:12 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 22:28:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r3) 22:28:12 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='batadv_slave_1\x00') [ 749.306069][T30144] device batadv0 entered promiscuous mode [ 749.376279][T30144] device batadv0 left promiscuous mode 22:28:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f0000000000)) [ 749.452391][T30161] input: syz1 as /devices/virtual/input/input26 [ 749.474620][T30152] device batadv0 entered promiscuous mode [ 749.520795][T30152] device batadv0 left promiscuous mode [ 749.598229][T30159] device batadv0 entered promiscuous mode 22:28:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r3) [ 749.651637][T30159] device batadv0 left promiscuous mode 22:28:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r3) 22:28:13 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='batadv_slave_1\x00') 22:28:13 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='batadv_slave_1\x00') 22:28:13 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='batadv_slave_1\x00') [ 749.860595][T30191] input: syz1 as /devices/virtual/input/input28 [ 749.863381][T30190] input: syz1 as /devices/virtual/input/input27 22:28:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r3) [ 750.005593][T30211] device batadv0 entered promiscuous mode [ 750.028555][T30211] device batadv0 left promiscuous mode 22:28:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x60}}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x400000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r5 = dup(r4) dup2(r5, r2) bind$inet6(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:28:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r3) [ 750.086115][T30221] input: syz1 as /devices/virtual/input/input29 [ 750.120683][T30212] device batadv0 entered promiscuous mode [ 750.213036][T30212] device batadv0 left promiscuous mode 22:28:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r3) [ 750.257331][T30240] input: syz1 as /devices/virtual/input/input30 [ 750.291319][T30220] device batadv0 entered promiscuous mode [ 750.352857][T30220] device batadv0 left promiscuous mode 22:28:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) write$uinput_user_dev(r3, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) close(r3) [ 750.457347][T30259] input: syz1 as /devices/virtual/input/input31 22:28:14 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='batadv_slave_1\x00') 22:28:14 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='batadv_slave_1\x00') 22:28:14 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 22:28:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) [ 750.619688][T30269] input: syz1 as /devices/virtual/input/input32 22:28:14 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000001040300000000000000000000000000050001000100000076a57110dddcaf3f028c43db2eca103b032b640d650c48f99e0f3c9c5d8588543d49f6582a3aa6b93e4391524a8aaea13d05e6bb5728c246827b3c516e7ce4239d7b5fe221294cf096d7157a7c6af9c5c4d883a6d701"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:28:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x5, 0x209e20, 0x2, 0x1}, 0x3c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x2, [0x0, 0x0]}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x2) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000540)=""/191}, 0x15) [ 750.758872][T30284] device batadv0 entered promiscuous mode [ 750.778790][T30284] device batadv0 left promiscuous mode 22:28:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7e}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) [ 750.873102][T30287] device batadv0 entered promiscuous mode [ 750.944874][T30287] device batadv0 left promiscuous mode 22:28:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000100)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 22:28:14 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x20001280) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) 22:28:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 22:28:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0445624, &(0x7f0000000380)={0x980001, 0x0, @name="c191e2d2fc9f106b6bed3006c8d06a79fd079977f626bff9598102a68c2b9a71"}) 22:28:14 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x20001280) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) 22:28:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7e}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) 22:28:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7e}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) 22:28:14 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x20001280) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) 22:28:14 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x20001280) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) 22:28:15 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='./bus/file1\x00') llistxattr(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x0) 22:28:15 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x20001280) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) 22:28:15 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) syz_open_procfs(r0, &(0x7f0000000280)='net/tcp6\x00') syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="1cfcd81ef72c4342aa1819f100ddf9bc4a9cdb1f262091030dc676cda24b60542a10048600885c17baeed71dcbc42413250f345174dcd6bc11e5cbb49bdddadbabffc0534ca4bd22852238760e1feca508948b838cd79c8d3093d1a1238cf24b3cc33bdd7028438f9283dfe6a3547723d894c1152e7edca3f46a802b39f6c6f3cf1da16f36d8e7dba1e230ed2f337777cb6dfb74c372913ab93579773f92c8b149e2b21bec5476938f485cbe6a12c10dc9b4906350c3f18212161a9e9048a1dfe17f6203fc2dddb1e03a3f927eb07e5fa20b1be8e75d2700f1248382f47707b2b8893ba45db899b961cc7478cc6690624d60bbc335f7e63f41b3fae7fbc7107ed5f0d969097dcf4cf1deaf6c5e37cafa936b6a72c72a3a58e1f496fdba100da1707def1eaf7cbe7585b3ce31eeb9ff9c948c5acc1716c7588e339f315240bf232d074b8c2c3835b75255d40c505625fe0ef41bd93e2b6788d966d3b453cae47026dc5e58f62191bd650f2dc59e9eed9af9b0b8fba40411d239651e41a26ec67d0002432c17a8826d0b9d2f59c1fab2f6310a7abf1384106d5decc56bb1fefa3726de407c9b1d9e22ffcee63f27018342244c44de50e9b019e6dba5cbeae487e45b60287d1d9d9f79c264e2ab63f2c88ccf3533916b8acffc2e57daf76bd113088973f657df78a8716483b27d569f41f39519bbfdd1d1f7021a2f"], 0x1fa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) 22:28:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x20001280) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) 22:28:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7e}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) 22:28:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7e}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) [ 751.878847][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 751.878863][ T27] audit: type=1800 audit(1589236095.329:230): pid=30364 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16378 res=0 [ 751.911522][T30364] MINIX-fs: mounting unchecked file system, running fsck is recommended 22:28:15 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x20001280) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) 22:28:15 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e72d0000001a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 22:28:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7e}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) 22:28:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) [ 752.191521][T30380] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:28:15 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) syz_open_procfs(r0, &(0x7f0000000280)='net/tcp6\x00') syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1fa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) 22:28:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x20000000) 22:28:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7e}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000440)) [ 752.396376][ T9075] minix_free_inode: bit 1 already cleared 22:28:15 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e72d0000001a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 752.655614][ T27] audit: type=1800 audit(1589236096.099:231): pid=30407 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15939 res=0 [ 752.695835][T30407] MINIX-fs: mounting unchecked file system, running fsck is recommended 22:28:16 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e72d0000001a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 22:28:16 executing program 0: syz_emit_ethernet(0x42e, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a46a2f", 0x3f8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 22:28:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) [ 752.877421][T30419] IPv6: addrconf: prefix option has invalid lifetime [ 752.885763][T30419] IPv6: addrconf: prefix option has invalid lifetime 22:28:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae4762", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:28:16 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x53947242) read(r0, &(0x7f0000000000)=""/184, 0xbfcc8116) 22:28:16 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e72d0000001a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 22:28:16 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) syz_open_procfs(r0, &(0x7f0000000280)='net/tcp6\x00') syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1fa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) [ 753.497061][ T9075] minix_free_inode: bit 1 already cleared [ 753.623700][ T27] audit: type=1800 audit(1589236097.079:232): pid=30444 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16129 res=0 22:28:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 22:28:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000080)=ANY=[@ANYBLOB="00e3"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @sco={0x1f, @none}, @generic={0x0, "6ef2db1ffe51783021f723544cdc"}, @ipx={0x4, 0x0, 0x0, "a87620abc9c6"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 753.697377][T30444] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 753.814495][ T27] audit: type=1804 audit(1589236097.269:233): pid=30455 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir576062232/syzkaller.QsgKox/612/file0/file0" dev="loop0" ino=211 res=1 [ 753.899695][T30448] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:28:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 22:28:17 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) syz_open_procfs(r0, &(0x7f0000000280)='net/tcp6\x00') syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000180)) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="1cfcd81ef72c4342aa1819f100ddf9bc4a9cdb1f262091030dc676cda24b60542a10048600885c17baeed71dcbc42413250f345174dcd6bc11e5cbb49bdddadbabffc0534ca4bd22852238760e1feca508948b838cd79c8d3093d1a1238cf24b3cc33bdd7028438f9283dfe6a3547723d894c1152e7edca3f46a802b39f6c6f3cf1da16f36d8e7dba1e230ed2f337777cb6dfb74c372913ab93579773f92c8b149e2b21bec5476938f485cbe6a12c10dc9b4906350c3f18212161a9e9048a1dfe17f6203fc2dddb1e03a3f927eb07e5fa20b1be8e75d2700f1248382f47707b2b8893ba45db899b961cc7478cc6690624d60bbc335f7e63f41b3fae7fbc7107ed5f0d969097dcf4cf1deaf6c5e37cafa936b6a72c72a3a58e1f496fdba100da1707def1eaf7cbe7585b3ce31eeb9ff9c948c5acc1716c7588e339f315240bf232d074b8c2c3835b75255d40c505625fe0ef41bd93e2b6788d966d3b453cae47026dc5e58f62191bd650f2dc59e9eed9af9b0b8fba40411d239651e41a26ec67d0002432c17a8826d0b9d2f59c1fab2f6310a7abf1384106d5decc56bb1fefa3726de407c9b1d9e22ffcee63f27018342244c44de50e9b019e6dba5cbeae487e45b60287d1d9d9f79c264e2ab63f2c88ccf3533916b8acffc2e57daf76bd113088973f657df78a8716483b27d569f41f39519bbfdd1d1f7021a2f"], 0x1fa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000480), 0xa198) 22:28:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) [ 754.260593][ T9075] minix_free_inode: bit 1 already cleared 22:28:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) [ 754.422223][ T27] audit: type=1800 audit(1589236097.869:234): pid=30470 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16067 res=0 [ 754.462004][T30470] MINIX-fs: mounting unchecked file system, running fsck is recommended 22:28:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 22:28:18 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) [ 755.181954][ T9075] minix_free_inode: bit 1 already cleared 22:28:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x101005) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdd89d240400005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d9529cf41bdd2ac8bb8c43b4", 0x34}, {&(0x7f00000000c0)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b29d6c9e", 0x2e}], 0x2) 22:28:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 22:28:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) 22:28:19 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 22:28:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 22:28:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) [ 756.406901][T30522] sg_write: data in/out 2097152/4 bytes for SCSI command 0x4-- guessing data in; [ 756.406901][T30522] program syz-executor.3 not setting count and/or reply_len properly [ 756.471866][T30524] sg_write: data in/out 2097152/4 bytes for SCSI command 0x4-- guessing data in; [ 756.471866][T30524] program syz-executor.3 not setting count and/or reply_len properly 22:28:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000280)) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ntfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:28:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe0000/0x18000)=nil, 0x0, 0x10, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 756.789128][T30526] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 757.002295][T30526] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 757.122502][T30526] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. 22:28:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000280)) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ntfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:28:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) [ 757.316660][T30533] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 757.333946][T30533] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 757.373341][T30533] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. 22:28:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000280)) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ntfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:28:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000280)) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ntfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:28:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x0, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) [ 757.877455][T30546] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 757.952742][T30546] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 758.003359][T30546] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. 22:28:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000280)) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ntfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:28:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000280)) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ntfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 758.616557][T30521] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 758.674904][T30556] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 758.675585][T30521] FAT-fs (loop1): Filesystem has been set read-only [ 758.765783][T30556] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 759.306693][T17578] tipc: TX() has been purged, node left! [ 760.317699][T17578] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 760.333400][T17578] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 760.353830][T17578] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 760.361323][T17578] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 760.383999][T17578] device bridge_slave_1 left promiscuous mode [ 760.390183][T17578] bridge0: port 2(bridge_slave_1) entered disabled state [ 760.413567][T17578] device bridge_slave_0 left promiscuous mode [ 760.419744][T17578] bridge0: port 1(bridge_slave_0) entered disabled state [ 760.450757][T17578] device veth1_macvtap left promiscuous mode [ 760.471606][T17578] device veth0_macvtap left promiscuous mode [ 760.487888][T17578] device veth1_vlan left promiscuous mode [ 760.497958][T17578] device veth0_vlan left promiscuous mode 22:28:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 22:28:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000280)) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ntfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 22:28:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x6) 22:28:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x8, 0x6, 0x0, 0xff}}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b546c10492984473e9e169f24a258e128e619ccebd9b505072ba0c552e4d864af2715dea43eed71c8ad9b6ce31f05129c7acd1f85d97761b2d01000000000000002df542071c46f36e90a54fb33e36ae9f7fc6403d840ad07dc700c547b8c7d4db63b327fbe692e0a62d941e0fd9d78de9d32e02c522d2f23415079f2c6ff150dce5b0af7978ccc1eb5f2cf094ae40c60b3504501b94b563992071a8b8d5c72f42c572d19187add7d0fe72550cad982fad4ad2494dce3d6958de35839f21fb8d326c021f0060839d46db34c7bc9b6f6b511f2265a8a75341ed79b1ea248b9cd12ef7e1211a932509d43e078b505102017fab5498"], 0xf4) fallocate(r2, 0x3, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) [ 763.818090][T17578] device hsr_slave_0 left promiscuous mode [ 763.824785][T17578] device hsr_slave_1 left promiscuous mode [ 763.846709][T17578] team0 (unregistering): Port device team_slave_1 removed [ 763.858047][T17578] team0 (unregistering): Port device team_slave_0 removed [ 763.869780][T17578] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 763.883543][T17578] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 763.929114][T17578] bond0 (unregistering): Released all slaves [ 763.990245][T30617] IPVS: ftp: loaded support on port[0] = 21 [ 763.990306][T30604] IPVS: ftp: loaded support on port[0] = 21 [ 764.034546][T30604] netdevsim0 speed is unknown, defaulting to 1000 [ 764.132523][T30617] netdevsim0 speed is unknown, defaulting to 1000 [ 764.400900][T30604] chnl_net:caif_netlink_parms(): no params data found [ 764.502004][T30617] chnl_net:caif_netlink_parms(): no params data found [ 764.608884][T30604] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.616302][T30604] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.627169][T30604] device bridge_slave_0 entered promiscuous mode [ 764.647917][T30604] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.657453][T30604] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.668747][T30604] device bridge_slave_1 entered promiscuous mode [ 764.682383][T30617] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.689831][T30617] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.699578][T30617] device bridge_slave_0 entered promiscuous mode [ 764.715058][T30617] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.722122][T30617] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.731548][T30617] device bridge_slave_1 entered promiscuous mode [ 764.749774][T30604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 764.771807][T30604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 764.799536][T30617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 764.812859][T30604] team0: Port device team_slave_0 added [ 764.821410][T30604] team0: Port device team_slave_1 added [ 764.829950][T30617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 764.851672][T30752] ================================================================== [ 764.859214][T30617] team0: Port device team_slave_0 added [ 764.860056][T30752] BUG: KCSAN: data-race in __rb_insert_augmented / vm_area_dup [ 764.868447][T30617] team0: Port device team_slave_1 added [ 764.873229][T30752] [ 764.873246][T30752] write to 0xffff88809476d058 of 8 bytes by task 30750 on cpu 0: [ 764.873266][T30752] __rb_insert_augmented+0x1e1/0x360 [ 764.873284][T30752] vma_interval_tree_insert+0x192/0x220 [ 764.873298][T30752] __vma_link_file+0xca/0xf0 [ 764.873320][T30752] __vma_adjust+0x1ab/0x1190 [ 764.891421][T30617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 764.894419][T30752] __split_vma+0x32d/0x340 [ 764.894432][T30752] split_vma+0x69/0x90 [ 764.894448][T30752] mprotect_fixup+0x404/0x530 [ 764.894473][T30752] do_mprotect_pkey+0x3da/0x640 [ 764.900447][T30617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 764.905188][T30752] __x64_sys_mprotect+0x4d/0x60 [ 764.905206][T30752] do_syscall_64+0xc7/0x3b0 [ 764.905222][T30752] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 764.905225][T30752] [ 764.905239][T30752] read to 0xffff88809476d000 of 200 bytes by task 30752 on cpu 1: [ 764.905255][T30752] vm_area_dup+0x71/0x110 [ 764.905268][T30752] __split_vma+0x83/0x340 [ 764.905298][T30752] split_vma+0x69/0x90 [ 764.910005][T30617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 764.916889][T30752] mprotect_fixup+0x404/0x530 [ 764.916905][T30752] do_mprotect_pkey+0x3da/0x640 [ 764.916929][T30752] __x64_sys_mprotect+0x4d/0x60 [ 764.932343][T30617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 764.935077][T30752] do_syscall_64+0xc7/0x3b0 [ 764.935094][T30752] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 764.935097][T30752] [ 764.935101][T30752] Reported by Kernel Concurrency Sanitizer on: [ 764.935128][T30752] CPU: 1 PID: 30752 Comm: systemd-sysctl Not tainted 5.7.0-rc1-syzkaller #0 [ 764.962046][T30617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 764.966074][T30752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 764.966080][T30752] ================================================================== [ 764.966087][T30752] Kernel panic - not syncing: panic_on_warn set ... [ 764.966104][T30752] CPU: 1 PID: 30752 Comm: systemd-sysctl Not tainted 5.7.0-rc1-syzkaller #0 [ 764.966112][T30752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 764.966116][T30752] Call Trace: [ 764.966150][T30752] dump_stack+0x11d/0x187 [ 764.974241][T30617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 764.976506][T30752] panic+0x210/0x640 [ 765.154171][T30752] ? vprintk_func+0x89/0x13a [ 765.158771][T30752] kcsan_report.cold+0xc/0x1a [ 765.163442][T30752] kcsan_setup_watchpoint+0x3fb/0x440 [ 765.168800][T30752] vm_area_dup+0x71/0x110 [ 765.173124][T30752] __split_vma+0x83/0x340 [ 765.177465][T30752] split_vma+0x69/0x90 [ 765.183618][T30752] mprotect_fixup+0x404/0x530 [ 765.188408][T30752] do_mprotect_pkey+0x3da/0x640 [ 765.193529][T30752] __x64_sys_mprotect+0x4d/0x60 [ 765.198391][T30752] do_syscall_64+0xc7/0x3b0 [ 765.202895][T30752] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 765.208781][T30752] RIP: 0033:0x7fe1ca6bf3a7 [ 765.213196][T30752] Code: ff 66 90 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 8d 0d 89 bd 20 00 f7 d8 89 01 48 83 c8 ff c3 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 69 bd 20 00 f7 d8 89 01 48 83 [ 765.234116][T30752] RSP: 002b:00007ffd43509728 EFLAGS: 00000206 ORIG_RAX: 000000000000000a [ 765.242688][T30752] RAX: ffffffffffffffda RBX: 00007fe1ca8c0038 RCX: 00007fe1ca6bf3a7 [ 765.250650][T30752] RDX: 0000000000000000 RSI: 00000000001ff000 RDI: 00007fe1c823e000 [ 765.258995][T30752] RBP: 00007ffd435099d0 R08: 0000000000000003 R09: 0000000000000000 [ 765.267346][T30752] R10: 00007ffd43509730 R11: 0000000000000206 R12: 00007ffd43509ab8 [ 765.275664][T30752] R13: 0000000000000002 R14: 0000000000000801 R15: 00007ffd43509a70 [ 765.285493][T30752] Kernel Offset: disabled [ 765.289838][T30752] Rebooting in 86400 seconds..