Warning: Permanently added '10.128.1.88' (ECDSA) to the list of known hosts. 2022/09/21 11:13:32 fuzzer started 2022/09/21 11:13:33 dialing manager at 10.128.0.169:44249 [ 40.140343][ T3607] cgroup: Unknown subsys name 'net' [ 40.252958][ T3607] cgroup: Unknown subsys name 'rlimit' 2022/09/21 11:13:34 syscalls: 3697 2022/09/21 11:13:34 code coverage: enabled 2022/09/21 11:13:34 comparison tracing: enabled 2022/09/21 11:13:34 extra coverage: enabled 2022/09/21 11:13:34 delay kcov mmap: enabled 2022/09/21 11:13:34 setuid sandbox: enabled 2022/09/21 11:13:34 namespace sandbox: enabled 2022/09/21 11:13:34 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/21 11:13:34 fault injection: enabled 2022/09/21 11:13:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/21 11:13:34 net packet injection: enabled 2022/09/21 11:13:34 net device setup: enabled 2022/09/21 11:13:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/21 11:13:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/21 11:13:34 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/09/21 11:13:34 USB emulation: enabled 2022/09/21 11:13:34 hci packet injection: enabled 2022/09/21 11:13:34 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220921-syzkaller) 2022/09/21 11:13:34 802.15.4 emulation: enabled 2022/09/21 11:13:34 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/21 11:13:34 fetching corpus: 48, signal 50645/53173 (executing program) 2022/09/21 11:13:34 fetching corpus: 96, signal 71212/74080 (executing program) 2022/09/21 11:13:35 fetching corpus: 145, signal 88239/91085 (executing program) 2022/09/21 11:13:35 fetching corpus: 193, signal 103945/106272 (executing program) 2022/09/21 11:13:36 fetching corpus: 242, signal 113280/115283 (executing program) 2022/09/21 11:13:36 fetching corpus: 290, signal 120011/121631 (executing program) 2022/09/21 11:13:36 fetching corpus: 336, signal 127534/128524 (executing program) 2022/09/21 11:13:36 fetching corpus: 347, signal 129910/130702 (executing program) 2022/09/21 11:13:36 fetching corpus: 347, signal 130047/130930 (executing program) 2022/09/21 11:13:36 fetching corpus: 347, signal 130047/131036 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130047/131122 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130047/131210 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130047/131323 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130047/131428 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130047/131525 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130047/131628 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130047/131717 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130047/131828 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130047/131923 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130047/132040 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/132400 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/132497 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/132583 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/132674 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/132766 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/132847 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/132938 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/133034 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/133123 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/133218 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130326/133316 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/133404 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/133498 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/133605 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/133691 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/133808 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/133908 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134000 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134073 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134164 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134256 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134350 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134435 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134517 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134617 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134688 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134785 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134873 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/134958 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/135055 (executing program) 2022/09/21 11:13:37 fetching corpus: 347, signal 130328/135120 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/135242 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/135323 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/135419 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/135518 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/135599 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/135690 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/135783 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/135874 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/135973 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/136053 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/136145 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/136217 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/136307 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/136395 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/136477 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/136559 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130488/136585 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130585/136585 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130593/136585 (executing program) 2022/09/21 11:13:37 fetching corpus: 348, signal 130593/136585 (executing program) 2022/09/21 11:13:39 starting 6 fuzzer processes 11:13:39 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000d8773e2567c9f8ff010000001f00000000000000000010000000000002000000000000001000000005000000010000000000000002000000000000000000000000000000e0010000000000006cfb1963000000006efb1963000000006efb19630000000001003200000001006cfb196300000000004eed0000000000000000000b00000080002000c000100029946c2706bb4cdbb26a3e92c0257fde", 0xa8, 0x400}, {&(0x7f00000100c0)="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", 0x129, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00706012e6e696c6673", 0x32, 0x1800}, {&(0x7f0000010240)="f43f000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000ff0f", 0x802, 0x2000}, {&(0x7f0000010a60)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3080}, {&(0x7f0000010aa0)="010000000000000000080000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x3100}, {&(0x7f0000010b00)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3380}, {&(0x7f0000010b40)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3400}, {&(0x7f0000010b80)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3480}, {&(0x7f0000010bc0)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3500}, {&(0x7f0000010c00)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000a48101", 0x33, 0x3580}, {&(0x7f0000010c40)="01", 0x1, 0x3800}, {&(0x7f0000010c60)="00000000000000000000000000000000000000000000000001000000000000006cfb1963000000000b0000000000000002000000000000000400000000000000030000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x38c0}, {&(0x7f0000010d40)="02000000000000000000000000000000000000000000000003", 0x19, 0x3a40}, {&(0x7f0000010d60)="02000000000000000000000000000000000000000000000004", 0x19, 0x3b00}, {&(0x7f0000010d80)="02000000000000000000000000000000000000000000000005", 0x19, 0x3bc0}, {&(0x7f0000010da0)="02000000000000000000000000000000000000000000000006", 0x19, 0x3c80}, {&(0x7f0000010dc0)="02000000000000000000000000000000000000000000000007", 0x19, 0x3d40}, {&(0x7f0000010de0)="02000000000000000000000000000000000000000000000008", 0x19, 0x3e00}, {&(0x7f0000010e00)="02000000000000000000000000000000000000000000000009", 0x19, 0x3ec0}, {&(0x7f0000010e20)="1d0000000000000002000000000000001e0000000000000000000000000000006cfb1963000000000b0000000300000000000000000000000000000003", 0x3d, 0x4000}, {&(0x7f0000010e60)="f93f0000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000007f", 0x801, 0x4800}, {&(0x7f0000011680)="03000000000000000100000000000000ffffffffffffffff000000000000000004000000000000000100000000000000ffffffffffffffff000000000000000005000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff", 0xb8, 0x5820}, {&(0x7f0000011740)="86684c93900100006cfb196300000000030000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000009000000000000000a000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000006", 0x151, 0x6000}], 0x1, &(0x7f0000014060), 0x0) 11:13:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:13:39 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x6, 0x5}) 11:13:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet(r0, &(0x7f00000046c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 11:13:39 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:39 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}}, 0x0) [ 47.113714][ T3634] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 47.120862][ T3634] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 47.127939][ T3634] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 47.136035][ T3639] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 47.137220][ T3635] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 47.143342][ T3640] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 47.150674][ T3635] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 47.157807][ T3640] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 47.164348][ T3635] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 47.171408][ T3640] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 47.178080][ T3635] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 47.185042][ T3640] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 47.197711][ T3639] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 47.198622][ T3640] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 47.206221][ T3641] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 47.219842][ T3640] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 47.220660][ T3641] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 47.227486][ T3640] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 47.234340][ T3641] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 47.241938][ T3640] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 47.248110][ T3641] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 47.255438][ T3640] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 47.261872][ T3641] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 47.268534][ T3640] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 47.275884][ T3641] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 47.282877][ T3640] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 47.289348][ T3641] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 47.296429][ T3640] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 47.303216][ T3641] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 47.317517][ T3640] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 47.317559][ T3641] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 47.328897][ T3631] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 47.331627][ T3641] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 47.338597][ T3620] Bluetooth: hci3: HCI_REQ-0x0c1a [ 47.346082][ T3640] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 47.351080][ T3624] Bluetooth: hci0: HCI_REQ-0x0c1a [ 47.357809][ T3622] Bluetooth: hci2: HCI_REQ-0x0c1a [ 47.367606][ T3631] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 47.370011][ T3640] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 47.375291][ T3623] Bluetooth: hci1: HCI_REQ-0x0c1a [ 47.388874][ T3621] Bluetooth: hci4: HCI_REQ-0x0c1a [ 47.404709][ T3625] Bluetooth: hci5: HCI_REQ-0x0c1a [ 47.711859][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 47.762344][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 47.776437][ T3622] chnl_net:caif_netlink_parms(): no params data found [ 47.794971][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 47.806876][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 47.855971][ T3621] chnl_net:caif_netlink_parms(): no params data found [ 47.880399][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.887445][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.895143][ T3620] device bridge_slave_0 entered promiscuous mode [ 47.904922][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.912037][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.919916][ T3620] device bridge_slave_1 entered promiscuous mode [ 47.969140][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.977101][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.984886][ T3623] device bridge_slave_0 entered promiscuous mode [ 48.021673][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.030916][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.037976][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.045691][ T3623] device bridge_slave_1 entered promiscuous mode [ 48.053591][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.060971][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.068444][ T3625] device bridge_slave_0 entered promiscuous mode [ 48.082082][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.091112][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.098967][ T3622] device bridge_slave_0 entered promiscuous mode [ 48.106494][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.114710][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.122498][ T3624] device bridge_slave_0 entered promiscuous mode [ 48.130861][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.144509][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.151710][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.159417][ T3625] device bridge_slave_1 entered promiscuous mode [ 48.170548][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.177583][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.186332][ T3622] device bridge_slave_1 entered promiscuous mode [ 48.193276][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.201374][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.208914][ T3624] device bridge_slave_1 entered promiscuous mode [ 48.231898][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.238972][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.246627][ T3621] device bridge_slave_0 entered promiscuous mode [ 48.275237][ T3620] team0: Port device team_slave_0 added [ 48.282364][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.296902][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.304115][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.311719][ T3621] device bridge_slave_1 entered promiscuous mode [ 48.326358][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.337485][ T3620] team0: Port device team_slave_1 added [ 48.344583][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.355650][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.370735][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.381141][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.401834][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.416488][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.445745][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.464130][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.471613][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.497755][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.509454][ T3623] team0: Port device team_slave_0 added [ 48.522392][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.536770][ T3622] team0: Port device team_slave_0 added [ 48.542918][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.550365][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.576326][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.590914][ T3623] team0: Port device team_slave_1 added [ 48.597218][ T3625] team0: Port device team_slave_0 added [ 48.604423][ T3625] team0: Port device team_slave_1 added [ 48.621298][ T3624] team0: Port device team_slave_0 added [ 48.627882][ T3622] team0: Port device team_slave_1 added [ 48.653151][ T3621] team0: Port device team_slave_0 added [ 48.660959][ T3624] team0: Port device team_slave_1 added [ 48.686828][ T3621] team0: Port device team_slave_1 added [ 48.703308][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.710311][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.736370][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.747516][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.754703][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.782617][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.800001][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.806940][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.832840][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.853076][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.860342][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.886473][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.897618][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.904889][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.931014][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.942212][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.949147][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.975078][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.986271][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.993477][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.019591][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.035540][ T3620] device hsr_slave_0 entered promiscuous mode [ 49.042090][ T3620] device hsr_slave_1 entered promiscuous mode [ 49.054148][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.061121][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.087524][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.116191][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.123955][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.150585][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.183287][ T3623] device hsr_slave_0 entered promiscuous mode [ 49.190128][ T3623] device hsr_slave_1 entered promiscuous mode [ 49.196490][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.204205][ T3623] Cannot create hsr debugfs directory [ 49.211469][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.218415][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.244567][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.269875][ T3625] device hsr_slave_0 entered promiscuous mode [ 49.276298][ T3625] device hsr_slave_1 entered promiscuous mode [ 49.282866][ T3625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.290434][ T3625] Cannot create hsr debugfs directory [ 49.303760][ T3622] device hsr_slave_0 entered promiscuous mode [ 49.310342][ T3622] device hsr_slave_1 entered promiscuous mode [ 49.316628][ T3622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.325698][ T3622] Cannot create hsr debugfs directory [ 49.401210][ T3621] device hsr_slave_0 entered promiscuous mode [ 49.407882][ T3621] device hsr_slave_1 entered promiscuous mode [ 49.414667][ T3621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.422460][ T3631] Bluetooth: hci5: command 0x0409 tx timeout [ 49.422471][ T3640] Bluetooth: hci4: command 0x0409 tx timeout [ 49.428439][ T3631] Bluetooth: hci3: command 0x0409 tx timeout [ 49.434670][ T3640] Bluetooth: hci2: command 0x0409 tx timeout [ 49.442238][ T3635] Bluetooth: hci0: command 0x0409 tx timeout [ 49.446395][ T3634] Bluetooth: hci1: command 0x0409 tx timeout [ 49.458440][ T3621] Cannot create hsr debugfs directory [ 49.466116][ T3624] device hsr_slave_0 entered promiscuous mode [ 49.473336][ T3624] device hsr_slave_1 entered promiscuous mode [ 49.480762][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.488317][ T3624] Cannot create hsr debugfs directory [ 49.679257][ T3622] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 49.687748][ T3622] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 49.698841][ T3623] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 49.708534][ T3623] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 49.719208][ T3622] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 49.735617][ T3622] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 49.743584][ T3623] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 49.767513][ T3623] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 49.778642][ T3620] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 49.788839][ T3620] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 49.808008][ T3620] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 49.829380][ T3620] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 49.882740][ T3621] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 49.892090][ T3621] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 49.902546][ T3621] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 49.910836][ T3621] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 49.976764][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.985152][ T3625] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 49.997450][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.012295][ T3625] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 50.021299][ T3625] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 50.043732][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.054411][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.061928][ T3625] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 50.071864][ T3624] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 50.082970][ T3624] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 50.092073][ T3624] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 50.101624][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.109641][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.117158][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.125844][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.138440][ T3624] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.150935][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.159549][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.167791][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.174900][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.182600][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.191351][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.199813][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.206907][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.214598][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.223080][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.231518][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.238565][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.247123][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.254915][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.287118][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.295766][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.305267][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.313852][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.322312][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.330997][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.339248][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.346337][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.365338][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.374358][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.382023][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.390984][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.399177][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.407515][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.415697][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.423941][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.432166][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.448038][ T3622] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.458692][ T3622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.476417][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.508081][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.515844][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.525169][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.534323][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.542761][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.551123][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.559352][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.567467][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.575729][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.583979][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.592147][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.599970][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.641866][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.648670][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.658113][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.666013][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.674502][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.683171][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.690281][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.698101][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.706881][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.715265][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.722610][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.761711][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.770401][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.779129][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.788104][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.797442][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.805814][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.814365][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.822833][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.831109][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.843454][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.856378][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.875960][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.883239][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.893671][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.901558][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.908971][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.919041][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.926726][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.938705][ T3620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.950696][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.962672][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.974335][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.986884][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.995440][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.003589][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.010988][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.033560][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.060591][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.072020][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.082814][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.089907][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.097884][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.106499][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.114842][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.121896][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.129431][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.137796][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.146318][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.154808][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.163061][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.170151][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.177808][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.186480][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.194895][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.201973][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.232378][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.260256][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.268226][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.278424][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.287256][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.295592][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.304209][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.312771][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.321239][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.329774][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.338178][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.346788][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.355155][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.363405][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.371857][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.380092][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.388205][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.396886][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.404657][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.428546][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.437775][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.446213][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.455840][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.464194][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.472435][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.480921][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.488899][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.499594][ T3631] Bluetooth: hci3: command 0x041b tx timeout [ 51.505589][ T3631] Bluetooth: hci1: command 0x041b tx timeout [ 51.511728][ T3640] Bluetooth: hci0: command 0x041b tx timeout [ 51.517702][ T3640] Bluetooth: hci2: command 0x041b tx timeout [ 51.519370][ T3634] Bluetooth: hci4: command 0x041b tx timeout [ 51.524038][ T3640] Bluetooth: hci5: command 0x041b tx timeout [ 51.537222][ T3625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.551696][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.564221][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.577162][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.592801][ T3623] device veth0_vlan entered promiscuous mode [ 51.605029][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.619822][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.627794][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.651828][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.659991][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.669699][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.677903][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.685512][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.695603][ T3622] device veth0_vlan entered promiscuous mode [ 51.707608][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.721216][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.739986][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.757440][ T3623] device veth1_vlan entered promiscuous mode [ 51.782602][ T3622] device veth1_vlan entered promiscuous mode [ 51.790065][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.799069][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.809859][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.817531][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 51.827888][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.836524][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.845226][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.852339][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.859972][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.868387][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.876805][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.883870][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.891750][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.900349][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.908696][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.917163][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.948102][ T3622] device veth0_macvtap entered promiscuous mode [ 51.961381][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.970053][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.002085][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.009965][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.017359][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.029045][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.037818][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.046540][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.054934][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.063639][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.072583][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.082012][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.094992][ T3622] device veth1_macvtap entered promiscuous mode [ 52.120322][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.140486][ T3623] device veth0_macvtap entered promiscuous mode [ 52.148200][ T3624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.161735][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.170458][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.178801][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.189216][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.197901][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.206598][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.214879][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.223442][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.232171][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.239720][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.252786][ T3623] device veth1_macvtap entered promiscuous mode [ 52.265908][ T3620] device veth0_vlan entered promiscuous mode [ 52.282512][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.300615][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.308539][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.330075][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.338511][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.354620][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.366955][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.378412][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.393819][ T3620] device veth1_vlan entered promiscuous mode [ 52.401145][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.408914][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.430011][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.439819][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.448409][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.459827][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.468484][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.480036][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.490921][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.502985][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.512741][ T3623] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.521786][ T3623] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.530867][ T3623] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.539901][ T3623] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.559412][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 52.567267][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.576070][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.591713][ T3625] device veth0_vlan entered promiscuous mode [ 52.601287][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.612040][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.623102][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.639749][ T3620] device veth0_macvtap entered promiscuous mode [ 52.654682][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.663547][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.671722][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.680394][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.688763][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.697452][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.706614][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.714979][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.722433][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.730342][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.737872][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.745637][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.757111][ T3622] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.768602][ T3622] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.777550][ T3622] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.786711][ T3622] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.809205][ T3625] device veth1_vlan entered promiscuous mode [ 52.821826][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 52.829989][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.838571][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.848858][ T3620] device veth1_macvtap entered promiscuous mode [ 52.874797][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 11:13:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:13:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 11:13:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 52.887302][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.919211][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.949304][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.960843][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.971609][ T3621] device veth0_vlan entered promiscuous mode [ 52.980718][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.988906][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 11:13:46 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x74]}}]}, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) [ 52.999541][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.008077][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.031430][ T3732] hugetlbfs: Bad value 't' for mount option 'size' [ 53.031430][ T3732] 11:13:46 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x74]}}]}, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 11:13:46 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x74]}}]}, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) [ 53.032755][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.064659][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.069932][ T3734] hugetlbfs: Bad value 't' for mount option 'size' [ 53.069932][ T3734] [ 53.076556][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.098202][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.109133][ T3736] hugetlbfs: Bad value 't' for mount option 'size' [ 53.109133][ T3736] [ 53.126089][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.145934][ T3621] device veth1_vlan entered promiscuous mode [ 53.155456][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.164027][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.172017][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.180139][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.187907][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.196497][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.205096][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.213745][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.251194][ T3621] device veth0_macvtap entered promiscuous mode [ 53.263772][ T3621] device veth1_macvtap entered promiscuous mode [ 53.280870][ T3620] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.290749][ T3620] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.300732][ T3620] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.309793][ T3620] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.328165][ T3625] device veth0_macvtap entered promiscuous mode [ 53.336065][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.344688][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.353104][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.361143][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.369624][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.378112][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.386298][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 53.406372][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.417687][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.429866][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.440685][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.450748][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.462325][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.473138][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.490333][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.498673][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.507450][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.515765][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.525032][ T3625] device veth1_macvtap entered promiscuous mode [ 53.535054][ T3624] device veth0_vlan entered promiscuous mode [ 53.542718][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.550576][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.558089][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.579641][ T3634] Bluetooth: hci5: command 0x040f tx timeout [ 53.579687][ T3640] Bluetooth: hci1: command 0x040f tx timeout [ 53.585637][ T3634] Bluetooth: hci4: command 0x040f tx timeout [ 53.591655][ T3640] Bluetooth: hci2: command 0x040f tx timeout [ 53.597659][ T3631] Bluetooth: hci0: command 0x040f tx timeout [ 53.604241][ T3640] Bluetooth: hci3: command 0x040f tx timeout [ 53.609921][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.628795][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.638990][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.649909][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.660483][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.671097][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.683100][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.695769][ T3624] device veth1_vlan entered promiscuous mode [ 53.709804][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.722064][ T3740] loop5: detected capacity change from 0 to 96 [ 53.722570][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.736054][ T3740] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 53.743963][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.757535][ T3621] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.758582][ T3740] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 2048) [ 53.766873][ T3621] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.781220][ T3740] NILFS (loop5): mounting unchecked fs [ 53.785412][ T3621] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.792222][ T3740] NILFS (loop5): recovery required for readonly filesystem [ 53.798801][ T3621] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.806459][ T3740] NILFS (loop5): write access will be enabled during recovery [ 53.828018][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.832091][ T3740] NILFS (loop5): recovery complete [ 53.839109][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:13:47 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000d8773e2567c9f8ff010000001f00000000000000000010000000000002000000000000001000000005000000010000000000000002000000000000000000000000000000e0010000000000006cfb1963000000006efb1963000000006efb19630000000001003200000001006cfb196300000000004eed0000000000000000000b00000080002000c000100029946c2706bb4cdbb26a3e92c0257fde", 0xa8, 0x400}, {&(0x7f00000100c0)="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", 0x129, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00706012e6e696c6673", 0x32, 0x1800}, {&(0x7f0000010240)="f43f000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000ff0f", 0x802, 0x2000}, {&(0x7f0000010a60)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3080}, {&(0x7f0000010aa0)="010000000000000000080000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x3100}, {&(0x7f0000010b00)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3380}, {&(0x7f0000010b40)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3400}, {&(0x7f0000010b80)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3480}, {&(0x7f0000010bc0)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3500}, {&(0x7f0000010c00)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000a48101", 0x33, 0x3580}, {&(0x7f0000010c40)="01", 0x1, 0x3800}, {&(0x7f0000010c60)="00000000000000000000000000000000000000000000000001000000000000006cfb1963000000000b0000000000000002000000000000000400000000000000030000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x38c0}, {&(0x7f0000010d40)="02000000000000000000000000000000000000000000000003", 0x19, 0x3a40}, {&(0x7f0000010d60)="02000000000000000000000000000000000000000000000004", 0x19, 0x3b00}, {&(0x7f0000010d80)="02000000000000000000000000000000000000000000000005", 0x19, 0x3bc0}, {&(0x7f0000010da0)="02000000000000000000000000000000000000000000000006", 0x19, 0x3c80}, {&(0x7f0000010dc0)="02000000000000000000000000000000000000000000000007", 0x19, 0x3d40}, {&(0x7f0000010de0)="02000000000000000000000000000000000000000000000008", 0x19, 0x3e00}, {&(0x7f0000010e00)="02000000000000000000000000000000000000000000000009", 0x19, 0x3ec0}, {&(0x7f0000010e20)="1d0000000000000002000000000000001e0000000000000000000000000000006cfb1963000000000b0000000300000000000000000000000000000003", 0x3d, 0x4000}, {&(0x7f0000010e60)="f93f0000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000007f", 0x801, 0x4800}, {&(0x7f0000011680)="03000000000000000100000000000000ffffffffffffffff000000000000000004000000000000000100000000000000ffffffffffffffff000000000000000005000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff", 0xb8, 0x5820}, {&(0x7f0000011740)="86684c93900100006cfb196300000000030000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000009000000000000000a000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000006", 0x151, 0x6000}], 0x1, &(0x7f0000014060), 0x0) 11:13:47 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x74]}}]}, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 11:13:47 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x6, 0x5}) [ 53.853639][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.866116][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.876193][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.890232][ T3743] hugetlbfs: Bad value 't' for mount option 'size' [ 53.890232][ T3743] [ 53.894152][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.917138][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.929854][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.942862][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.970392][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.978394][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.988613][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.995734][ T3747] loop5: detected capacity change from 0 to 96 [ 53.998938][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.007311][ T3747] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 54.018744][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.033022][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.035223][ T3747] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 2048) [ 54.043803][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.056116][ T3747] NILFS (loop5): mounting unchecked fs [ 54.064092][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.075113][ T3747] NILFS (loop5): recovery required for readonly filesystem [ 54.080009][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.097119][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.107658][ T3747] NILFS (loop5): write access will be enabled during recovery [ 54.108004][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.122211][ T3747] NILFS (loop5): recovery complete [ 54.127648][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.153218][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.162072][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.185219][ T3625] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.194470][ T3625] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.203405][ T3625] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.212176][ T3625] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.228420][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.240006][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.258262][ T3624] device veth0_macvtap entered promiscuous mode [ 54.266989][ T3624] device veth1_macvtap entered promiscuous mode [ 54.317461][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.328833][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.338705][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.351894][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.361735][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.372166][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.383305][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.395332][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.405273][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.416766][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.427919][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.437437][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.445481][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.455067][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 11:13:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet(r0, &(0x7f00000046c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) [ 54.464091][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.479484][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.490228][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.500260][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.510800][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.520915][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.535211][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.545800][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.556332][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.574865][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 54.585874][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.597547][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.607165][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.615706][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.633562][ T3624] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.642364][ T3624] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.652473][ T3624] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.661181][ T3624] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:13:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:48 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x6, 0x5}) 11:13:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 11:13:48 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000d8773e2567c9f8ff010000001f00000000000000000010000000000002000000000000001000000005000000010000000000000002000000000000000000000000000000e0010000000000006cfb1963000000006efb1963000000006efb19630000000001003200000001006cfb196300000000004eed0000000000000000000b00000080002000c000100029946c2706bb4cdbb26a3e92c0257fde", 0xa8, 0x400}, {&(0x7f00000100c0)="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", 0x129, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00706012e6e696c6673", 0x32, 0x1800}, {&(0x7f0000010240)="f43f000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000ff0f", 0x802, 0x2000}, {&(0x7f0000010a60)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3080}, {&(0x7f0000010aa0)="010000000000000000080000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x3100}, {&(0x7f0000010b00)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3380}, {&(0x7f0000010b40)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3400}, {&(0x7f0000010b80)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3480}, {&(0x7f0000010bc0)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3500}, {&(0x7f0000010c00)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000a48101", 0x33, 0x3580}, {&(0x7f0000010c40)="01", 0x1, 0x3800}, {&(0x7f0000010c60)="00000000000000000000000000000000000000000000000001000000000000006cfb1963000000000b0000000000000002000000000000000400000000000000030000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x38c0}, {&(0x7f0000010d40)="02000000000000000000000000000000000000000000000003", 0x19, 0x3a40}, {&(0x7f0000010d60)="02000000000000000000000000000000000000000000000004", 0x19, 0x3b00}, {&(0x7f0000010d80)="02000000000000000000000000000000000000000000000005", 0x19, 0x3bc0}, {&(0x7f0000010da0)="02000000000000000000000000000000000000000000000006", 0x19, 0x3c80}, {&(0x7f0000010dc0)="02000000000000000000000000000000000000000000000007", 0x19, 0x3d40}, {&(0x7f0000010de0)="02000000000000000000000000000000000000000000000008", 0x19, 0x3e00}, {&(0x7f0000010e00)="02000000000000000000000000000000000000000000000009", 0x19, 0x3ec0}, {&(0x7f0000010e20)="1d0000000000000002000000000000001e0000000000000000000000000000006cfb1963000000000b0000000300000000000000000000000000000003", 0x3d, 0x4000}, {&(0x7f0000010e60)="f93f0000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000007f", 0x801, 0x4800}, {&(0x7f0000011680)="03000000000000000100000000000000ffffffffffffffff000000000000000004000000000000000100000000000000ffffffffffffffff000000000000000005000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff", 0xb8, 0x5820}, {&(0x7f0000011740)="86684c93900100006cfb196300000000030000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000009000000000000000a000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000006", 0x151, 0x6000}], 0x1, &(0x7f0000014060), 0x0) 11:13:48 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}}, 0x0) 11:13:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet(r0, &(0x7f00000046c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 11:13:48 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}}, 0x0) 11:13:48 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x6, 0x5}) 11:13:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet(r0, &(0x7f00000046c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) [ 55.090757][ T3770] loop5: detected capacity change from 0 to 96 [ 55.104075][ T3770] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) 11:13:48 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}}, 0x0) 11:13:48 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:48 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) [ 55.178866][ T3770] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 2048) [ 55.298801][ T3770] NILFS (loop5): mounting unchecked fs [ 55.349448][ T3770] NILFS (loop5): recovery required for readonly filesystem [ 55.405592][ T3770] NILFS (loop5): write access will be enabled during recovery [ 55.432632][ T3770] NILFS (loop5): recovery complete [ 55.659390][ T3631] Bluetooth: hci4: command 0x0419 tx timeout [ 55.659613][ T3634] Bluetooth: hci3: command 0x0419 tx timeout [ 55.670349][ T3635] Bluetooth: hci2: command 0x0419 tx timeout [ 55.671635][ T3640] Bluetooth: hci1: command 0x0419 tx timeout [ 55.677346][ T3635] Bluetooth: hci5: command 0x0419 tx timeout [ 55.689584][ T3631] Bluetooth: hci0: command 0x0419 tx timeout 11:13:50 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:50 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:50 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x18, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000d8773e2567c9f8ff010000001f00000000000000000010000000000002000000000000001000000005000000010000000000000002000000000000000000000000000000e0010000000000006cfb1963000000006efb1963000000006efb19630000000001003200000001006cfb196300000000004eed0000000000000000000b00000080002000c000100029946c2706bb4cdbb26a3e92c0257fde", 0xa8, 0x400}, {&(0x7f00000100c0)="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", 0x129, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00706012e6e696c6673", 0x32, 0x1800}, {&(0x7f0000010240)="f43f000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000ff0f", 0x802, 0x2000}, {&(0x7f0000010a60)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3080}, {&(0x7f0000010aa0)="010000000000000000080000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x3100}, {&(0x7f0000010b00)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3380}, {&(0x7f0000010b40)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3400}, {&(0x7f0000010b80)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3480}, {&(0x7f0000010bc0)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001", 0x33, 0x3500}, {&(0x7f0000010c00)="000000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000a48101", 0x33, 0x3580}, {&(0x7f0000010c40)="01", 0x1, 0x3800}, {&(0x7f0000010c60)="00000000000000000000000000000000000000000000000001000000000000006cfb1963000000000b0000000000000002000000000000000400000000000000030000000000000000000000000000006cfb1963000000006cfb19630000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x38c0}, {&(0x7f0000010d40)="02000000000000000000000000000000000000000000000003", 0x19, 0x3a40}, {&(0x7f0000010d60)="02000000000000000000000000000000000000000000000004", 0x19, 0x3b00}, {&(0x7f0000010d80)="02000000000000000000000000000000000000000000000005", 0x19, 0x3bc0}, {&(0x7f0000010da0)="02000000000000000000000000000000000000000000000006", 0x19, 0x3c80}, {&(0x7f0000010dc0)="02000000000000000000000000000000000000000000000007", 0x19, 0x3d40}, {&(0x7f0000010de0)="02000000000000000000000000000000000000000000000008", 0x19, 0x3e00}, {&(0x7f0000010e00)="02000000000000000000000000000000000000000000000009", 0x19, 0x3ec0}, {&(0x7f0000010e20)="1d0000000000000002000000000000001e0000000000000000000000000000006cfb1963000000000b0000000300000000000000000000000000000003", 0x3d, 0x4000}, {&(0x7f0000010e60)="f93f0000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000000040000000400000004000007f", 0x801, 0x4800}, {&(0x7f0000011680)="03000000000000000100000000000000ffffffffffffffff000000000000000004000000000000000100000000000000ffffffffffffffff000000000000000005000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff", 0xb8, 0x5820}, {&(0x7f0000011740)="86684c93900100006cfb196300000000030000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000009000000000000000a000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000006cfb1963000000006cfb196300000000000000000000000000000000000000000080010000000000000000000000000006", 0x151, 0x6000}], 0x1, &(0x7f0000014060), 0x0) 11:13:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 11:13:50 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) [ 56.916757][ T3868] loop5: detected capacity change from 0 to 96 [ 56.982112][ T3868] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 56.993948][ T3868] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 2048) [ 57.004127][ T3868] NILFS (loop5): mounting unchecked fs [ 57.019650][ T3868] NILFS (loop5): recovery required for readonly filesystem 11:13:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) [ 57.081440][ T3868] NILFS (loop5): write access will be enabled during recovery [ 57.166231][ T3868] NILFS (loop5): recovery complete 11:13:51 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 11:13:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 11:13:53 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:53 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:53 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:53 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:54 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:54 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:54 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:54 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:55 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:55 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:56 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:56 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:56 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}}, 0x0) 11:13:56 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}}, 0x0) 11:13:56 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}}, 0x0) 11:13:56 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:56 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}}, 0x0) 11:13:57 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}}, 0x0) 11:13:57 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}}, 0x0) 11:13:57 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:57 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x1c14c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 11:13:57 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:58 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:58 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x1c14c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 11:13:58 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:58 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x1c14c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 11:13:58 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:58 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x1c14c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 11:13:58 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:58 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:58 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:58 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:58 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:59 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:59 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000f) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffffffffffff, 0xd) r4 = syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) setpgid(r4, 0xffffffffffffffff) sendfile(r3, r2, 0x0, 0x61c2c9d9) r5 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ptrace$getregs(0xc, r4, 0x8, &(0x7f0000000200)=""/142) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xfff) r6 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r6, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x0, 0xa77]}) sched_getparam(0x0, 0x0) 11:13:59 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:59 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:59 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:59 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:59 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:59 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:59 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:59 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:13:59 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:14:00 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x1c14c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 11:14:00 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x1c14c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 11:14:00 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:14:00 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:14:00 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x1c14c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 11:14:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)="86", 0x1, r0}, 0x68) 11:14:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:00 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x1c14c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 11:14:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)="86", 0x1, r0}, 0x68) 11:14:00 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x1c14c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 11:14:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)="86", 0x1, r0}, 0x68) 11:14:00 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000009b1e000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='jbd2_handle_extend\x00', r2}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) 11:14:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)="86", 0x1, r0}, 0x68) 11:14:00 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) open(&(0x7f0000000040)='./bus\x00', 0x1c14c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 11:14:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)="86", 0x1, r0}, 0x68) 11:14:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)="86", 0x1, r0}, 0x68) 11:14:01 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) syz_open_dev$evdev(0x0, 0x2, 0x822b01) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000001c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000840)={&(0x7f0000000540)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}, 0x0, 0x24004080}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:14:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000)="86", 0x1, r0}, 0x68) 11:14:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) [ 75.339214][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 75.345934][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 11:14:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:11 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) syz_open_dev$evdev(0x0, 0x2, 0x822b01) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000001c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000840)={&(0x7f0000000540)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}, 0x0, 0x24004080}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:14:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) [ 77.639695][ T7] cfg80211: failed to load regulatory.db 11:14:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:16 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) syz_open_dev$evdev(0x0, 0x2, 0x822b01) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000001c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000840)={&(0x7f0000000540)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}, 0x0, 0x24004080}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:14:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:26 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) syz_open_dev$evdev(0x0, 0x2, 0x822b01) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000001c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000840)={&(0x7f0000000540)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0}, 0x0, 0x24004080}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:14:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0x20000004}) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x0) close(r1) r4 = getpid() fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) r7 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r7, 0x2202, 0x0) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000000)="232792dac79e13693fcc783017721ce4ea8508e1a2b4019fb66e8489fbe5ac176cdbcaade8aeb48b81289a", 0x2b}, {&(0x7f0000000240)="975603bb95b3c55c38c27c941a5daf06e79bed5b910b015a530fa7993160976277b5fa14b99785a6ccf911626dbc2fd3db8862c8ad9b5dcb83c387838e96695f9f613b202dc35d30e81c6f70d4722a127eb6cf751a9af3d123a7ec2e4cd4fe833941fa3b63c30c1fb30f2dd5228c957a41475f821e2b751cae2587eaaeabeaa3c108082c79", 0x85}, {&(0x7f00000000c0)="8a6954725c8da15894fad807f2c1c332d506bc52308ff513541fc367611dd0", 0x1f}], 0x3, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x8000}}], 0x1, 0x0) 11:14:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) [ 102.049259][ C0] sched: RT throttling activated 11:14:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) [ 104.762129][ T4496] loop4: detected capacity change from 0 to 264192 [ 107.224266][ T3633] I/O error, dev loop4, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 11:14:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getrlimit(0x6, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) getrlimit(0x0, &(0x7f0000000040)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000440), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c001000050000000000d8537bd95aa0", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r2, @ANYRES64, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES64=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC=r0], 0x80}}, {{&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000001840)=""/150, 0x96}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f00000007c0)=""/123, 0x7b}], 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000046000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}], 0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) wait4(0x0, &(0x7f00000005c0), 0x40000008, &(0x7f0000000280)) 11:14:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 11:14:41 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x10000000000, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) connect(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000240)='./bus\x00', 0x400017e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) lseek(r2, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="fe0028fae6f8facb08000000000000007300", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r2, r4, 0x0, 0x10000) 11:14:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) [ 107.466620][ T4510] Zero length message leads to an empty skb [ 107.479202][ T4513] loop3: detected capacity change from 0 to 264192 [ 108.451938][ T4525] loop2: detected capacity change from 0 to 264192 [ 108.462289][ T4526] loop0: detected capacity change from 0 to 264192 [ 108.768282][ T4523] loop4: detected capacity change from 0 to 264192 11:14:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) [ 111.268734][ T4539] loop1: detected capacity change from 0 to 264192 11:14:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) [ 111.614910][ T4540] loop5: detected capacity change from 0 to 264192 [ 112.680476][ T4552] loop2: detected capacity change from 0 to 264192 [ 112.818677][ T4551] loop0: detected capacity change from 0 to 264192 [ 113.261982][ T4553] loop3: detected capacity change from 0 to 264192 11:14:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) [ 114.357055][ T4558] loop4: detected capacity change from 0 to 264192 11:14:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) [ 114.863015][ T4566] loop5: detected capacity change from 0 to 264192 [ 115.076543][ T4568] loop3: detected capacity change from 0 to 264192 11:14:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) [ 116.220090][ T4580] loop1: detected capacity change from 0 to 264192 [ 117.010465][ T4583] loop4: detected capacity change from 0 to 264192 [ 117.020251][ T4584] loop0: detected capacity change from 0 to 264192 [ 117.029904][ T4585] loop2: detected capacity change from 0 to 264192 [ 118.430469][ T4595] loop5: detected capacity change from 0 to 264192 [ 118.706255][ T4596] loop3: detected capacity change from 0 to 264192 11:14:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) [ 119.391150][ T4603] loop0: detected capacity change from 0 to 264192 11:14:53 executing program 4: iopl(0x3) rt_sigreturn() 11:14:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:53 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@shmem={0xc, 0x25}, 0x0, 0x0) 11:14:53 executing program 4: iopl(0x3) rt_sigreturn() [ 120.279889][ T4615] loop2: detected capacity change from 0 to 264192 [ 120.728132][ T4616] loop1: detected capacity change from 0 to 264192 11:14:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) [ 121.165488][ T3633] I/O error, dev loop3, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 11:14:54 executing program 4: iopl(0x3) rt_sigreturn() 11:14:54 executing program 1: iopl(0x3) rt_sigreturn() 11:14:54 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@shmem={0xc, 0x25}, 0x0, 0x0) 11:14:54 executing program 4: iopl(0x3) rt_sigreturn() 11:14:54 executing program 1: iopl(0x3) rt_sigreturn() [ 121.690451][ T4636] loop0: detected capacity change from 0 to 264192 [ 122.027143][ T4637] loop2: detected capacity change from 0 to 264192 11:14:56 executing program 4: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@shmem={0xc, 0x25}, 0x0, 0x0) 11:14:56 executing program 1: iopl(0x3) rt_sigreturn() 11:14:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000580)=0x1) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000004680)=[{{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)=""/54, 0x36}}, {{&(0x7f0000000700)=@x25, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)=""/167, 0xa7}, {&(0x7f0000000840)=""/139, 0x8b}], 0x2, &(0x7f0000000980)=""/82, 0x52}, 0x1}, {{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=""/184, 0xb8}, 0x5}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/163, 0xa3}, {0x0}, {0x0}, {&(0x7f0000000dc0)=""/146, 0x92}, {&(0x7f0000000e80)=""/103, 0x67}], 0x5, &(0x7f0000000f80)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x2, &(0x7f0000003000)=""/87, 0x57}, 0x858}], 0x5, 0x12001, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d996673fdd261740002800100024011eb04f801", 0x17}], 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0xc0185502, &(0x7f0000000040)=0x400003) open(&(0x7f0000004b00)='./file0\x00', 0x800, 0x155) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f0000000280), &(0x7f0000004840)=ANY=[@ANYBLOB="00fbb60581e915ebc95478cee2c7d503b81997760b6bd0da9d01800000cbbc734388a10b91d40533f17791acc0a4a7ab8c487047e7313ca23446c876a32299c3e46602000000773f10f72fe8901440a951a595adcfaf490e2f1569417fba1361b4e5ab4376e329ac77c2f9d684a025c7045c2d35c9220bcf9fc5c85f0da3d3b5d582703e22aedbb65b2a985d81d0fc3b54d9e7aba8d177e74dbfdeeee8ddc3d81e1fe7d53211eabc8e0a9b12518a9c26403c2fca63e7df976e2e"], 0xb6, 0x1) prlimit64(r0, 0xa, &(0x7f00000002c0)={0x3, 0xa89}, &(0x7f0000000440)) 11:14:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:56 executing program 4: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@shmem={0xc, 0x25}, 0x0, 0x0) 11:14:56 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@shmem={0xc, 0x25}, 0x0, 0x0) [ 123.150472][ T4663] loop2: detected capacity change from 0 to 264192 [ 123.417342][ T4664] loop0: detected capacity change from 0 to 264192 11:14:57 executing program 3: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@shmem={0xc, 0x25}, 0x0, 0x0) 11:14:57 executing program 4: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@shmem={0xc, 0x25}, 0x0, 0x0) 11:14:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:59 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@shmem={0xc, 0x25}, 0x0, 0x0) 11:14:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:59 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@shmem={0xc, 0x25}, 0x0, 0x0) 11:14:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:59 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)=@shmem={0xc, 0x25}, 0x0, 0x0) 11:14:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @match={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xa, 0x1, 'match\x00'}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 11:14:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0xffffffffffffff5f, &(0x7f0000002600)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000001540)=""/4096, 0x1006}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000680)=""/37, 0x24}], 0x1}}, {{&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/160, 0xfffffeaf}, {&(0x7f0000000080)=""/24, 0x18}], 0x3, &(0x7f0000000440)=""/182, 0xb6}}], 0x3, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000000000000"], 0x10}}], 0x1, 0x0) 11:14:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @match={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xa, 0x1, 'match\x00'}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 11:14:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:14:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @match={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xa, 0x1, 'match\x00'}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 126.099536][ T28] audit: type=1326 audit(1663758899.785:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2db28a649 code=0x7ffc0000 [ 126.153289][ T28] audit: type=1326 audit(1663758899.785:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fc2db28a649 code=0x7ffc0000 [ 126.180971][ T28] audit: type=1326 audit(1663758899.785:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2db28a649 code=0x7ffc0000 11:14:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @match={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0xa, 0x1, 'match\x00'}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 126.203989][ T28] audit: type=1326 audit(1663758899.785:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fc2db28a649 code=0x7ffc0000 11:14:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) [ 126.235521][ T28] audit: type=1326 audit(1663758899.795:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2db28a649 code=0x7ffc0000 [ 126.268393][ T28] audit: type=1326 audit(1663758899.795:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fc2db28a649 code=0x7ffc0000 [ 126.295820][ T28] audit: type=1326 audit(1663758899.795:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2db28a649 code=0x7ffc0000 [ 126.318889][ T28] audit: type=1326 audit(1663758899.795:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7fc2db28a649 code=0x7ffc0000 [ 126.342012][ T28] audit: type=1326 audit(1663758899.795:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2db28a649 code=0x7ffc0000 [ 126.365560][ T28] audit: type=1326 audit(1663758899.795:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fc2db28a649 code=0x7ffc0000 11:15:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:02 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:02 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:03 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:03 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:03 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:03 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:03 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:03 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:03 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:04 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xcfac, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_clone(0x0, 0x0, 0xfffffffffffffd2c, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x6706f000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_ident={0x2, 0xb}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000180)) unshare(0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000240)=[{0x7, 0x7f, 0x9, 0x2a}]}, 0xffffffffffffff6a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xffffffff}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000400)='\t', 0x1, 0x4, 0x0, 0x0) shutdown(r3, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x420a00, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000080)="29a89f58af055c947678bdb8fcc643572bd526bcc480eb3b", 0x18}, {&(0x7f00000000c0)="d39817dcc36304e647f3320b3ef5f603d3caacd992000f01f0421176afc229f5eb4a80", 0x23}, {&(0x7f0000000100)="1ae8e2c82a4e79d2ef2941d705d5860f4ebbbfc05226b80b74b9081a1df25174f9e6d8465841bdbf6b185b235b25539c3e8c1c730c7a06353cf4512265af584744ae2c4c4b2df52b4537071a5f8db61605c478df2dc04d688de10acac642e9f8424a826f0e492d33925a12798c345dabb3e420e74dcb3dcaa6ba8a2b", 0x7c}], 0x3, 0xa, 0x0) 11:15:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:14 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x10}}) [ 140.333145][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 140.339944][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 11:15:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x5c, 0x10, 0xffffff1f, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_FWMARK={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) 11:15:15 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x4da, 0x104d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 11:15:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x10}}) 11:15:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x541b, 0x0) 11:15:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x541b, 0x0) 11:15:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x10}}) 11:15:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x541b, 0x0) [ 142.510812][ T27] usb 2-1: new high-speed USB device number 2 using dummy_hcd 11:15:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x541b, 0x0) 11:15:16 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x10}}) 11:15:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x541b, 0x0) 11:15:16 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x541b, 0x0) [ 142.849668][ T27] usb 2-1: Using ep0 maxpacket: 16 11:15:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xbb, 0x45}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) vmsplice(r0, &(0x7f0000002680), 0x1000019c, 0x0) [ 143.089496][ T27] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.101210][ T27] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 143.301663][ T27] usb 2-1: New USB device found, idVendor=04da, idProduct=104d, bcdDevice= 0.40 [ 143.310802][ T27] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.318837][ T27] usb 2-1: Product: syz [ 143.325503][ T27] usb 2-1: Manufacturer: syz [ 143.330338][ T27] usb 2-1: SerialNumber: syz [ 143.629528][ T27] usbhid 2-1:1.0: can't add hid device: -22 [ 143.635528][ T27] usbhid: probe of 2-1:1.0 failed with error -22 [ 143.643765][ T27] usb 2-1: USB disconnect, device number 2 11:15:17 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x4da, 0x104d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 11:15:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x541b, 0x0) 11:15:17 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:17 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x367bd65f01f124e1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 11:15:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xbb, 0x45}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) vmsplice(r0, &(0x7f0000002680), 0x1000019c, 0x0) 11:15:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x367bd65f01f124e1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 11:15:17 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:17 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:17 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x4da, 0x104d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 11:15:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xbb, 0x45}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) vmsplice(r0, &(0x7f0000002680), 0x1000019c, 0x0) 11:15:17 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 144.429296][ T27] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 144.459300][ T4981] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 144.699832][ T4981] usb 4-1: Using ep0 maxpacket: 16 [ 144.709474][ T27] usb 2-1: Using ep0 maxpacket: 16 [ 144.899425][ T4981] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.911319][ T4981] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.939613][ T27] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.950582][ T27] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.079435][ T4981] usb 4-1: New USB device found, idVendor=04da, idProduct=104d, bcdDevice= 0.40 [ 145.088498][ T4981] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.096642][ T4981] usb 4-1: Product: syz [ 145.101128][ T4981] usb 4-1: Manufacturer: syz [ 145.105724][ T4981] usb 4-1: SerialNumber: syz [ 145.139449][ T27] usb 2-1: New USB device found, idVendor=04da, idProduct=104d, bcdDevice= 0.40 [ 145.148502][ T27] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.156696][ T27] usb 2-1: Product: syz [ 145.160992][ T27] usb 2-1: Manufacturer: syz [ 145.165572][ T27] usb 2-1: SerialNumber: syz [ 145.389507][ T4981] usbhid 4-1:1.0: can't add hid device: -22 [ 145.395487][ T4981] usbhid: probe of 4-1:1.0 failed with error -22 [ 145.406799][ T4981] usb 4-1: USB disconnect, device number 2 [ 145.489618][ T27] usbhid 2-1:1.0: can't add hid device: -22 [ 145.495586][ T27] usbhid: probe of 2-1:1.0 failed with error -22 [ 145.506588][ T27] usb 2-1: USB disconnect, device number 3 11:15:19 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xbb, 0x45}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) vmsplice(r0, &(0x7f0000002680), 0x1000019c, 0x0) 11:15:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x367bd65f01f124e1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 11:15:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xbb, 0x45}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) vmsplice(r0, &(0x7f0000002680), 0x1000019c, 0x0) 11:15:19 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x4da, 0x104d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 11:15:19 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x4da, 0x104d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 11:15:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x367bd65f01f124e1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 11:15:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xbb, 0x45}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) vmsplice(r0, &(0x7f0000002680), 0x1000019c, 0x0) 11:15:19 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7b2, &(0x7f0000000180)={{@hyper}, @any=0x2}) 11:15:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xbb, 0x45}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) vmsplice(r0, &(0x7f0000002680), 0x1000019c, 0x0) 11:15:19 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7b2, &(0x7f0000000180)={{@hyper}, @any=0x2}) [ 146.138104][ T28] kauditd_printk_skb: 674 callbacks suppressed [ 146.138134][ T28] audit: type=1800 audit(1663758919.815:686): pid=5113 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1181 res=0 errno=0 11:15:20 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7b2, &(0x7f0000000180)={{@hyper}, @any=0x2}) 11:15:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) [ 147.089437][ T27] usb 4-1: new high-speed USB device number 3 using dummy_hcd 11:15:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) [ 147.869898][ T28] audit: type=1800 audit(1663758921.205:687): pid=5126 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1169 res=0 errno=0 [ 148.383614][ T28] audit: type=1800 audit(1663758921.505:688): pid=5127 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1170 res=0 errno=0 [ 148.449311][ T4943] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 148.469356][ T27] usb 4-1: Using ep0 maxpacket: 16 [ 148.689298][ T4943] usb 2-1: Using ep0 maxpacket: 16 [ 148.719433][ T27] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.730372][ T27] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.889357][ T4943] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.900358][ T4943] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.919434][ T27] usb 4-1: New USB device found, idVendor=04da, idProduct=104d, bcdDevice= 0.40 [ 148.928468][ T27] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.936649][ T27] usb 4-1: Product: syz [ 148.941017][ T27] usb 4-1: Manufacturer: syz [ 148.945621][ T27] usb 4-1: SerialNumber: syz [ 148.979416][ T27] usb 4-1: can't set config #1, error -71 11:15:22 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x4da, 0x104d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 11:15:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:22 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7b2, &(0x7f0000000180)={{@hyper}, @any=0x2}) 11:15:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:22 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x4da, 0x104d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 11:15:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) [ 148.991449][ T27] usb 4-1: USB disconnect, device number 3 [ 149.069464][ T4943] usb 2-1: New USB device found, idVendor=04da, idProduct=104d, bcdDevice= 0.40 11:15:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) [ 151.600324][ T28] audit: type=1800 audit(1663758924.285:689): pid=5146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1182 res=0 errno=0 11:15:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) [ 152.552698][ T28] audit: type=1800 audit(1663758924.485:690): pid=5147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1183 res=0 errno=0 [ 152.576543][ T4943] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.625941][ T4943] usb 2-1: Product: syz 11:15:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) [ 152.659070][ T4943] usb 2-1: can't set config #1, error -71 [ 154.612288][ T28] audit: type=1800 audit(1663758926.975:691): pid=5161 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1157 res=0 errno=0 [ 154.637088][ T28] audit: type=1800 audit(1663758927.575:692): pid=5160 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1159 res=0 errno=0 11:15:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) [ 154.739106][ T4943] usb 2-1: USB disconnect, device number 4 11:15:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) [ 166.872369][ T28] audit: type=1800 audit(1663758940.115:693): pid=5224 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1185 res=0 errno=0 11:15:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) 11:15:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00110000080000002c011a8050000a8014000700fe88000000000000000000000000000105000800080000001400070000000000000000000000000000000000050008000500000014000700fc020000000000000000000000000000100002800c00018008001e000000000004001c00300002802c00018008001c000300000008000000f2000000080010000a0600000800c6eec73c00000800010001000000500002804c00018008001f003f00000008001e00e10000000800000020000000080005000500000008000600090000000800100007000000080017000900000008001f00030000000800000004000000400002803c000180080002000600000008000d004000000008001900400000000800010000f8ffff080006008c00000008000a0006000000080019004006000004001c00080028004492000008001b000000000008000500", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00110000080000002c011a8050000a8014000700fe88000000000000000000000000000105000800080000001400070000000000000000000000000000000000050008000500000014000700fc020000000000000000000000000000100002800c00018008001e000000000004001c00300002802c00018008001c000300000008000000f2000000080010000a0600000800c6eec73c00000800010001000000500002804c00018008001f003f00000008001e00e10000000800000020000000080005000500000008000600090000000800100007000000080017000900000008001f00030000000800000004000000400002803c000180080002000600000008000d004000000008001900400000000800010000f8ffff080006008c00000008000a0006000000080019004006000004001c00080028004492000008001b000000000008000500", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000000380)=""/166, 0xa6}], 0x3, 0x0, 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000041) [ 171.308621][ T28] audit: type=1800 audit(1663758943.275:694): pid=5252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1182 res=0 errno=0 11:15:45 executing program 2: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) 11:15:45 executing program 2: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) [ 172.099473][ T28] audit: type=1800 audit(1663758943.275:695): pid=5253 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1183 res=0 errno=0 [ 172.128510][ T28] audit: type=1800 audit(1663758943.275:696): pid=5254 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1184 res=0 errno=0 11:15:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:47 executing program 0: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) 11:15:47 executing program 5: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) 11:15:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) [ 173.760042][ T28] audit: type=1800 audit(1663758943.275:697): pid=5255 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1185 res=0 errno=0 11:15:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140), 0x0, r3) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00') sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100001000040026bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08001d00cbd7000008002300000000800a00020000000000f200000008000500", @ANYRES32=0x0, @ANYBLOB="140012800a000100767863616e00000004000280"], 0x19c}}, 0x4) fallocate(r5, 0x0, 0x286, 0x4103fe) sendfile(r4, r4, 0x0, 0xffffffff009) 11:15:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x40}}, 0x14) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x103) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000000)='./file0\x00', 0x100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2811fdff) [ 174.744119][ T3640] Bluetooth: hci1: command 0x0406 tx timeout [ 174.753701][ T3640] Bluetooth: hci4: command 0x0406 tx timeout [ 174.759747][ T3640] Bluetooth: hci0: command 0x0406 tx timeout [ 174.765742][ T3640] Bluetooth: hci2: command 0x0406 tx timeout [ 174.772342][ T3640] Bluetooth: hci3: command 0x0406 tx timeout [ 174.778349][ T3640] Bluetooth: hci5: command 0x0406 tx timeout 11:15:48 executing program 5: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) 11:15:48 executing program 2: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) 11:15:48 executing program 0: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) [ 174.808263][ T28] audit: type=1800 audit(1663758946.155:698): pid=5275 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1174 res=0 errno=0 11:15:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2b, 0x0, 0x0) 11:15:49 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:49 executing program 2: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) 11:15:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2b, 0x0, 0x0) 11:15:49 executing program 5: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) 11:15:49 executing program 0: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) [ 176.109394][ T28] audit: type=1800 audit(1663758946.975:699): pid=5273 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1175 res=0 errno=0 11:15:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2b, 0x0, 0x0) 11:15:49 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 176.224068][ T28] audit: type=1800 audit(1663758946.975:700): pid=5277 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1176 res=0 errno=0 [ 176.305463][ T28] audit: type=1800 audit(1663758947.865:701): pid=5289 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1174 res=0 errno=0 [ 176.384708][ T28] audit: type=1800 audit(1663758947.865:702): pid=5291 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1175 res=0 errno=0 [ 176.438928][ T28] audit: type=1800 audit(1663758948.765:703): pid=5300 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1157 res=0 errno=0 [ 176.515480][ T28] audit: type=1800 audit(1663758948.965:704): pid=5301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1158 res=0 errno=0 11:15:50 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x40}}, 0x14) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x103) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000000)='./file0\x00', 0x100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2811fdff) 11:15:50 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 11:15:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum={0x0, 0x0, 0x0, 0x10}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x1}]}]}}, 0x0, 0x3e}, 0x20) 11:15:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2b, 0x0, 0x0) 11:15:50 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:50 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 11:15:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum={0x0, 0x0, 0x0, 0x10}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x1}]}]}}, 0x0, 0x3e}, 0x20) 11:15:50 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:50 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 11:15:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum={0x0, 0x0, 0x0, 0x10}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x1}]}]}}, 0x0, 0x3e}, 0x20) 11:15:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum={0x0, 0x0, 0x0, 0x10}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x1}]}]}}, 0x0, 0x3e}, 0x20) 11:15:51 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x40}}, 0x14) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x103) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000000)='./file0\x00', 0x100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2811fdff) 11:15:51 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:51 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fef3b423cdacfa7e32fe0231368b2264f9dc3f45f9f60700b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6736dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860eaefbc6f2b2a00e2bd5dfe37f2c2ca3b4d95e5800a2e8b475fe6674ee517629625c2b9bd984af96d6202126f00918a39ec7aadc45509d151d106d8c53bc177184dadd047d3bb76d4107764d6ea9ffbaf58817e8e486c033c1f41914dd9cff9d6e89a0e557c7a4d5b3a6d9ed697572d2a94b25340ad773ea3d73fb10210409337f13383a6a1fa6446b0b747c684e42fc095731f717c01fe7ba1d5b61fa26e0975b4d3f60b53ad1c2f0c8387dd00e3ef3b21fb3691540000000000000000000000000000009db07750555d2c54c45d3e31fdfea5da8454c2ab688b10212d7bef52efa048348af651b4cf17cb620bd2b22f75835b2b634c0073134101d12ebdffb83fe4c169050b44f5a40c7f3782a5b4fd44399744cb10e108d3d6249bf19932eb40aea7775abcd0d6ecfb7b05c5034c7aec87ebf32d9f3db10ae76f3d0aea003db3ccee9d221cadbf125b91706a5d3288278280737d0684caa0ef8788d8b04e1ad08b7d57a1029016ba8971fedb6ec317685183d10eba156a3ce2d66e7ca9792eaa87c220404257e8f5a85ba6172ea60e04647e1820eaa157a30b4720485c00961c808e667b71291d6dd469fc873f144ee4fd6387da704de3cdb4fc4964ef7eb23e2629dcc9014449a7d28075e6035361a9e057ca37348dbd15aa9c4f46a74251562b8772d7151d3bcbe6386eedb7d6ec8b98a1715da686f6adb2418a76b7b94e8a2d44792e26254c45f3559b7d263003f6ab3e77264448d1216841b2054dea0c517797aa326671179ae460655d9105c1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:51 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:51 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fef3b423cdacfa7e32fe0231368b2264f9dc3f45f9f60700b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6736dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860eaefbc6f2b2a00e2bd5dfe37f2c2ca3b4d95e5800a2e8b475fe6674ee517629625c2b9bd984af96d6202126f00918a39ec7aadc45509d151d106d8c53bc177184dadd047d3bb76d4107764d6ea9ffbaf58817e8e486c033c1f41914dd9cff9d6e89a0e557c7a4d5b3a6d9ed697572d2a94b25340ad773ea3d73fb10210409337f13383a6a1fa6446b0b747c684e42fc095731f717c01fe7ba1d5b61fa26e0975b4d3f60b53ad1c2f0c8387dd00e3ef3b21fb3691540000000000000000000000000000009db07750555d2c54c45d3e31fdfea5da8454c2ab688b10212d7bef52efa048348af651b4cf17cb620bd2b22f75835b2b634c0073134101d12ebdffb83fe4c169050b44f5a40c7f3782a5b4fd44399744cb10e108d3d6249bf19932eb40aea7775abcd0d6ecfb7b05c5034c7aec87ebf32d9f3db10ae76f3d0aea003db3ccee9d221cadbf125b91706a5d3288278280737d0684caa0ef8788d8b04e1ad08b7d57a1029016ba8971fedb6ec317685183d10eba156a3ce2d66e7ca9792eaa87c220404257e8f5a85ba6172ea60e04647e1820eaa157a30b4720485c00961c808e667b71291d6dd469fc873f144ee4fd6387da704de3cdb4fc4964ef7eb23e2629dcc9014449a7d28075e6035361a9e057ca37348dbd15aa9c4f46a74251562b8772d7151d3bcbe6386eedb7d6ec8b98a1715da686f6adb2418a76b7b94e8a2d44792e26254c45f3559b7d263003f6ab3e77264448d1216841b2054dea0c517797aa326671179ae460655d9105c1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:52 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:52 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:52 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x40}}, 0x14) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x103) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000000)='./file0\x00', 0x100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2811fdff) 11:15:52 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:52 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fef3b423cdacfa7e32fe0231368b2264f9dc3f45f9f60700b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6736dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860eaefbc6f2b2a00e2bd5dfe37f2c2ca3b4d95e5800a2e8b475fe6674ee517629625c2b9bd984af96d6202126f00918a39ec7aadc45509d151d106d8c53bc177184dadd047d3bb76d4107764d6ea9ffbaf58817e8e486c033c1f41914dd9cff9d6e89a0e557c7a4d5b3a6d9ed697572d2a94b25340ad773ea3d73fb10210409337f13383a6a1fa6446b0b747c684e42fc095731f717c01fe7ba1d5b61fa26e0975b4d3f60b53ad1c2f0c8387dd00e3ef3b21fb3691540000000000000000000000000000009db07750555d2c54c45d3e31fdfea5da8454c2ab688b10212d7bef52efa048348af651b4cf17cb620bd2b22f75835b2b634c0073134101d12ebdffb83fe4c169050b44f5a40c7f3782a5b4fd44399744cb10e108d3d6249bf19932eb40aea7775abcd0d6ecfb7b05c5034c7aec87ebf32d9f3db10ae76f3d0aea003db3ccee9d221cadbf125b91706a5d3288278280737d0684caa0ef8788d8b04e1ad08b7d57a1029016ba8971fedb6ec317685183d10eba156a3ce2d66e7ca9792eaa87c220404257e8f5a85ba6172ea60e04647e1820eaa157a30b4720485c00961c808e667b71291d6dd469fc873f144ee4fd6387da704de3cdb4fc4964ef7eb23e2629dcc9014449a7d28075e6035361a9e057ca37348dbd15aa9c4f46a74251562b8772d7151d3bcbe6386eedb7d6ec8b98a1715da686f6adb2418a76b7b94e8a2d44792e26254c45f3559b7d263003f6ab3e77264448d1216841b2054dea0c517797aa326671179ae460655d9105c1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:53 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:53 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fef3b423cdacfa7e32fe0231368b2264f9dc3f45f9f60700b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6736dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860eaefbc6f2b2a00e2bd5dfe37f2c2ca3b4d95e5800a2e8b475fe6674ee517629625c2b9bd984af96d6202126f00918a39ec7aadc45509d151d106d8c53bc177184dadd047d3bb76d4107764d6ea9ffbaf58817e8e486c033c1f41914dd9cff9d6e89a0e557c7a4d5b3a6d9ed697572d2a94b25340ad773ea3d73fb10210409337f13383a6a1fa6446b0b747c684e42fc095731f717c01fe7ba1d5b61fa26e0975b4d3f60b53ad1c2f0c8387dd00e3ef3b21fb3691540000000000000000000000000000009db07750555d2c54c45d3e31fdfea5da8454c2ab688b10212d7bef52efa048348af651b4cf17cb620bd2b22f75835b2b634c0073134101d12ebdffb83fe4c169050b44f5a40c7f3782a5b4fd44399744cb10e108d3d6249bf19932eb40aea7775abcd0d6ecfb7b05c5034c7aec87ebf32d9f3db10ae76f3d0aea003db3ccee9d221cadbf125b91706a5d3288278280737d0684caa0ef8788d8b04e1ad08b7d57a1029016ba8971fedb6ec317685183d10eba156a3ce2d66e7ca9792eaa87c220404257e8f5a85ba6172ea60e04647e1820eaa157a30b4720485c00961c808e667b71291d6dd469fc873f144ee4fd6387da704de3cdb4fc4964ef7eb23e2629dcc9014449a7d28075e6035361a9e057ca37348dbd15aa9c4f46a74251562b8772d7151d3bcbe6386eedb7d6ec8b98a1715da686f6adb2418a76b7b94e8a2d44792e26254c45f3559b7d263003f6ab3e77264448d1216841b2054dea0c517797aa326671179ae460655d9105c1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fef3b423cdacfa7e32fe0231368b2264f9dc3f45f9f60700b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6736dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860eaefbc6f2b2a00e2bd5dfe37f2c2ca3b4d95e5800a2e8b475fe6674ee517629625c2b9bd984af96d6202126f00918a39ec7aadc45509d151d106d8c53bc177184dadd047d3bb76d4107764d6ea9ffbaf58817e8e486c033c1f41914dd9cff9d6e89a0e557c7a4d5b3a6d9ed697572d2a94b25340ad773ea3d73fb10210409337f13383a6a1fa6446b0b747c684e42fc095731f717c01fe7ba1d5b61fa26e0975b4d3f60b53ad1c2f0c8387dd00e3ef3b21fb3691540000000000000000000000000000009db07750555d2c54c45d3e31fdfea5da8454c2ab688b10212d7bef52efa048348af651b4cf17cb620bd2b22f75835b2b634c0073134101d12ebdffb83fe4c169050b44f5a40c7f3782a5b4fd44399744cb10e108d3d6249bf19932eb40aea7775abcd0d6ecfb7b05c5034c7aec87ebf32d9f3db10ae76f3d0aea003db3ccee9d221cadbf125b91706a5d3288278280737d0684caa0ef8788d8b04e1ad08b7d57a1029016ba8971fedb6ec317685183d10eba156a3ce2d66e7ca9792eaa87c220404257e8f5a85ba6172ea60e04647e1820eaa157a30b4720485c00961c808e667b71291d6dd469fc873f144ee4fd6387da704de3cdb4fc4964ef7eb23e2629dcc9014449a7d28075e6035361a9e057ca37348dbd15aa9c4f46a74251562b8772d7151d3bcbe6386eedb7d6ec8b98a1715da686f6adb2418a76b7b94e8a2d44792e26254c45f3559b7d263003f6ab3e77264448d1216841b2054dea0c517797aa326671179ae460655d9105c1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) 11:15:54 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x80047455, 0x0) 11:15:54 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x40}}, 0x14) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x103) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000000)='./file0\x00', 0x100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2811fdff) 11:15:54 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x40}}, 0x14) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x103) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000000)='./file0\x00', 0x100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2811fdff) 11:15:54 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x40}}, 0x14) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x103) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000000)='./file0\x00', 0x100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2811fdff) 11:15:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/1608], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000005240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat(0xffffffffffffffff, 0x0, 0x1, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="141c66302b080083d7590661dda200e000000000ca7757c7c08f5fa5", 0x0, 0x700, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:15:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fef3b423cdacfa7e32fe0231368b2264f9dc3f45f9f60700b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6736dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860eaefbc6f2b2a00e2bd5dfe37f2c2ca3b4d95e5800a2e8b475fe6674ee517629625c2b9bd984af96d6202126f00918a39ec7aadc45509d151d106d8c53bc177184dadd047d3bb76d4107764d6ea9ffbaf58817e8e486c033c1f41914dd9cff9d6e89a0e557c7a4d5b3a6d9ed697572d2a94b25340ad773ea3d73fb10210409337f13383a6a1fa6446b0b747c684e42fc095731f717c01fe7ba1d5b61fa26e0975b4d3f60b53ad1c2f0c8387dd00e3ef3b21fb3691540000000000000000000000000000009db07750555d2c54c45d3e31fdfea5da8454c2ab688b10212d7bef52efa048348af651b4cf17cb620bd2b22f75835b2b634c0073134101d12ebdffb83fe4c169050b44f5a40c7f3782a5b4fd44399744cb10e108d3d6249bf19932eb40aea7775abcd0d6ecfb7b05c5034c7aec87ebf32d9f3db10ae76f3d0aea003db3ccee9d221cadbf125b91706a5d3288278280737d0684caa0ef8788d8b04e1ad08b7d57a1029016ba8971fedb6ec317685183d10eba156a3ce2d66e7ca9792eaa87c220404257e8f5a85ba6172ea60e04647e1820eaa157a30b4720485c00961c808e667b71291d6dd469fc873f144ee4fd6387da704de3cdb4fc4964ef7eb23e2629dcc9014449a7d28075e6035361a9e057ca37348dbd15aa9c4f46a74251562b8772d7151d3bcbe6386eedb7d6ec8b98a1715da686f6adb2418a76b7b94e8a2d44792e26254c45f3559b7d263003f6ab3e77264448d1216841b2054dea0c517797aa326671179ae460655d9105c1"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0214f9f4070009040800000000000000000000000008000f0000000000", 0x24) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r2) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40000040) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76c35439, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}}, 0x14) ioctl$FIOCLEX(r3, 0x5451) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x3f, 0x3, 0x11, @dev={0xfe, 0x80, '\x00', 0x2d}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x700, 0x7, 0x3}}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x1, 'ip6tnl0\x00'}) [ 181.497398][ T5540] ------------[ cut here ]------------ [ 181.503119][ T5540] CPA refuse W^X violation: 8000000000000163 -> 0000000000000163 range: 0xffffffffa0401000 - 0xffffffffa0401fff PFN 1e09d [ 181.515960][ T5540] WARNING: CPU: 0 PID: 5540 at arch/x86/mm/pat/set_memory.c:600 __change_page_attr_set_clr+0x1f40/0x2020 [ 181.527231][ T5540] Modules linked in: [ 181.531184][ T5540] CPU: 0 PID: 5540 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220921-syzkaller #0 [ 181.541040][ T5540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 181.551127][ T5540] RIP: 0010:__change_page_attr_set_clr+0x1f40/0x2020 [ 181.557827][ T5540] Code: 8b 44 24 50 4d 89 f1 4c 89 e2 4c 89 ee 48 c7 c7 80 0c ea 89 c6 05 1f 3b 94 0c 01 4c 8d 80 ff 0f 00 00 48 89 c1 e8 fd 62 10 08 <0f> 0b e9 8a fc ff ff e8 f4 a1 91 00 e9 14 f8 ff ff 48 8b 7c 24 08 [ 181.577574][ T5540] RSP: 0000:ffffc90015527630 EFLAGS: 00010282 [ 181.584155][ T5540] RAX: 0000000000000000 RBX: 800000001e09d163 RCX: 0000000000000000 [ 181.592175][ T5540] RDX: 0000000000040000 RSI: ffffffff81620348 RDI: fffff52002aa4eb8 [ 181.600179][ T5540] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 181.608161][ T5540] R10: 0000000000000001 R11: 7566657220415043 R12: 0000000000000163 [ 181.616165][ T5540] R13: 8000000000000163 R14: 000000000001e09d R15: 0000000000000000 [ 181.624168][ T5540] FS: 00007fc2dc32c700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 181.633133][ T5540] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.639745][ T5540] CR2: 0000001b2dc2e000 CR3: 000000001d41b000 CR4: 00000000003506f0 [ 181.647719][ T5540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.655692][ T5540] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 181.663662][ T5540] Call Trace: [ 181.666926][ T5540] [ 181.669862][ T5540] ? flush_tlb_one_kernel+0x60/0x60 [ 181.675051][ T5540] ? on_each_cpu_cond_mask+0x70/0xa0 [ 181.680342][ T5540] ? rcu_read_lock_sched_held+0xd/0x70 [ 181.685817][ T5540] ? static_protections+0x670/0x670 [ 181.691015][ T5540] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 181.696652][ T5540] ? __pte_alloc_kernel+0xbb/0x110 [ 181.701765][ T5540] ? wait_for_completion_io_timeout+0x20/0x20 [ 181.707819][ T5540] ? _vm_unmap_aliases.part.0+0x489/0x580 [ 181.713545][ T5540] change_page_attr_set_clr+0x333/0x500 [ 181.719079][ T5540] ? __change_page_attr_set_clr+0x2020/0x2020 [ 181.725163][ T5540] ? __vmalloc_node_range+0x1046/0x13a0 [ 181.730715][ T5540] ? lock_release+0x5cb/0x810 [ 181.735377][ T5540] ? find_vm_area+0x117/0x190 [ 181.740063][ T5540] ? lock_downgrade+0x6e0/0x6e0 [ 181.744904][ T5540] set_memory_x+0xb2/0x110 [ 181.749322][ T5540] ? set_mce_nospec+0xe0/0xe0 [ 181.753990][ T5540] ? _raw_spin_unlock+0x24/0x40 [ 181.758829][ T5540] ? find_vm_area+0x145/0x190 [ 181.763511][ T5540] bpf_jit_alloc_exec_page+0x69/0x80 [ 181.768788][ T5540] bpf_dispatcher_change_prog+0x303/0x8f0 [ 181.774512][ T5540] ? alloc_file+0x591/0x800 [ 181.779006][ T5540] dev_xdp_install+0x198/0x2b0 [ 181.783775][ T5540] ? dev_disable_lro+0x3e0/0x3e0 [ 181.788702][ T5540] ? bpf_xdp_link_show_fdinfo+0xa0/0xa0 [ 181.794256][ T5540] ? dev_disable_lro+0x3e0/0x3e0 [ 181.799195][ T5540] dev_xdp_attach+0xa30/0x12a0 [ 181.803990][ T5540] bpf_xdp_link_attach+0x26d/0x430 [ 181.809094][ T5540] ? dev_xdp_prog_id+0x190/0x190 [ 181.814032][ T5540] ? fput+0x2b/0x190 [ 181.817913][ T5540] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 181.823819][ T5540] __sys_bpf+0x3f77/0x4cf0 [ 181.828240][ T5540] ? bpf_perf_link_attach+0x520/0x520 [ 181.833616][ T5540] ? rcu_read_lock_sched_held+0xd/0x70 [ 181.839068][ T5540] ? lock_acquire+0x4fc/0x630 [ 181.843746][ T5540] ? rcu_read_lock_sched_held+0xd/0x70 [ 181.849198][ T5540] ? __ct_user_exit+0xff/0x150 [ 181.853990][ T5540] ? vtime_user_exit+0x218/0x6c0 [ 181.858921][ T5540] __x64_sys_bpf+0x75/0xb0 [ 181.863340][ T5540] ? syscall_enter_from_user_mode+0x22/0xb0 [ 181.869248][ T5540] do_syscall_64+0x35/0xb0 [ 181.873659][ T5540] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 181.879557][ T5540] RIP: 0033:0x7fc2db28a649 [ 181.883958][ T5540] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 181.903567][ T5540] RSP: 002b:00007fc2dc32c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.911983][ T5540] RAX: ffffffffffffffda RBX: 00007fc2db39bf80 RCX: 00007fc2db28a649 [ 181.919952][ T5540] RDX: 0000000000000010 RSI: 0000000020001300 RDI: 000000000000001c [ 181.927911][ T5540] RBP: 00007fc2db2e5560 R08: 0000000000000000 R09: 0000000000000000 [ 181.935880][ T5540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 181.943848][ T5540] R13: 00007ffd0d946d0f R14: 00007fc2dc32c300 R15: 0000000000022000 [ 181.951822][ T5540] [ 181.954827][ T5540] Kernel panic - not syncing: panic_on_warn set ... [ 181.961392][ T5540] CPU: 0 PID: 5540 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220921-syzkaller #0 [ 181.971176][ T5540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 181.981215][ T5540] Call Trace: [ 181.984479][ T5540] [ 181.987395][ T5540] dump_stack_lvl+0xcd/0x134 [ 181.991979][ T5540] panic+0x2c8/0x622 [ 181.995868][ T5540] ? panic_print_sys_info.part.0+0x110/0x110 [ 182.001864][ T5540] ? __warn.cold+0x24b/0x350 [ 182.006452][ T5540] ? __change_page_attr_set_clr+0x1f40/0x2020 [ 182.012507][ T5540] __warn.cold+0x25c/0x350 [ 182.016906][ T5540] ? __wake_up_klogd.part.0+0x99/0xf0 [ 182.022263][ T5540] ? __change_page_attr_set_clr+0x1f40/0x2020 [ 182.028318][ T5540] report_bug+0x1bc/0x210 [ 182.032639][ T5540] handle_bug+0x3c/0x60 [ 182.036780][ T5540] exc_invalid_op+0x14/0x40 [ 182.041269][ T5540] asm_exc_invalid_op+0x16/0x20 [ 182.046109][ T5540] RIP: 0010:__change_page_attr_set_clr+0x1f40/0x2020 [ 182.052770][ T5540] Code: 8b 44 24 50 4d 89 f1 4c 89 e2 4c 89 ee 48 c7 c7 80 0c ea 89 c6 05 1f 3b 94 0c 01 4c 8d 80 ff 0f 00 00 48 89 c1 e8 fd 62 10 08 <0f> 0b e9 8a fc ff ff e8 f4 a1 91 00 e9 14 f8 ff ff 48 8b 7c 24 08 [ 182.072362][ T5540] RSP: 0000:ffffc90015527630 EFLAGS: 00010282 [ 182.078411][ T5540] RAX: 0000000000000000 RBX: 800000001e09d163 RCX: 0000000000000000 [ 182.086366][ T5540] RDX: 0000000000040000 RSI: ffffffff81620348 RDI: fffff52002aa4eb8 [ 182.094321][ T5540] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000000 [ 182.102289][ T5540] R10: 0000000000000001 R11: 7566657220415043 R12: 0000000000000163 [ 182.110246][ T5540] R13: 8000000000000163 R14: 000000000001e09d R15: 0000000000000000 [ 182.118205][ T5540] ? vprintk+0x88/0x90 [ 182.122266][ T5540] ? flush_tlb_one_kernel+0x60/0x60 [ 182.127466][ T5540] ? on_each_cpu_cond_mask+0x70/0xa0 [ 182.132744][ T5540] ? rcu_read_lock_sched_held+0xd/0x70 [ 182.138216][ T5540] ? static_protections+0x670/0x670 [ 182.143402][ T5540] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 182.149022][ T5540] ? __pte_alloc_kernel+0xbb/0x110 [ 182.154124][ T5540] ? wait_for_completion_io_timeout+0x20/0x20 [ 182.160450][ T5540] ? _vm_unmap_aliases.part.0+0x489/0x580 [ 182.166169][ T5540] change_page_attr_set_clr+0x333/0x500 [ 182.171704][ T5540] ? __change_page_attr_set_clr+0x2020/0x2020 [ 182.177769][ T5540] ? __vmalloc_node_range+0x1046/0x13a0 [ 182.183312][ T5540] ? lock_release+0x5cb/0x810 [ 182.187984][ T5540] ? find_vm_area+0x117/0x190 [ 182.192656][ T5540] ? lock_downgrade+0x6e0/0x6e0 [ 182.197505][ T5540] set_memory_x+0xb2/0x110 [ 182.201966][ T5540] ? set_mce_nospec+0xe0/0xe0 [ 182.206635][ T5540] ? _raw_spin_unlock+0x24/0x40 [ 182.211478][ T5540] ? find_vm_area+0x145/0x190 [ 182.216150][ T5540] bpf_jit_alloc_exec_page+0x69/0x80 [ 182.221428][ T5540] bpf_dispatcher_change_prog+0x303/0x8f0 [ 182.227150][ T5540] ? alloc_file+0x591/0x800 [ 182.231648][ T5540] dev_xdp_install+0x198/0x2b0 [ 182.236406][ T5540] ? dev_disable_lro+0x3e0/0x3e0 [ 182.241347][ T5540] ? bpf_xdp_link_show_fdinfo+0xa0/0xa0 [ 182.246885][ T5540] ? dev_disable_lro+0x3e0/0x3e0 [ 182.251822][ T5540] dev_xdp_attach+0xa30/0x12a0 [ 182.256583][ T5540] bpf_xdp_link_attach+0x26d/0x430 [ 182.261683][ T5540] ? dev_xdp_prog_id+0x190/0x190 [ 182.266626][ T5540] ? fput+0x2b/0x190 [ 182.270507][ T5540] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 182.276397][ T5540] __sys_bpf+0x3f77/0x4cf0 [ 182.280823][ T5540] ? bpf_perf_link_attach+0x520/0x520 [ 182.286202][ T5540] ? rcu_read_lock_sched_held+0xd/0x70 [ 182.291656][ T5540] ? lock_acquire+0x4fc/0x630 [ 182.296319][ T5540] ? rcu_read_lock_sched_held+0xd/0x70 [ 182.301787][ T5540] ? __ct_user_exit+0xff/0x150 [ 182.306549][ T5540] ? vtime_user_exit+0x218/0x6c0 [ 182.311484][ T5540] __x64_sys_bpf+0x75/0xb0 [ 182.315890][ T5540] ? syscall_enter_from_user_mode+0x22/0xb0 [ 182.321776][ T5540] do_syscall_64+0x35/0xb0 [ 182.326203][ T5540] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 182.332090][ T5540] RIP: 0033:0x7fc2db28a649 [ 182.336490][ T5540] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 182.356087][ T5540] RSP: 002b:00007fc2dc32c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 182.364488][ T5540] RAX: ffffffffffffffda RBX: 00007fc2db39bf80 RCX: 00007fc2db28a649 [ 182.372462][ T5540] RDX: 0000000000000010 RSI: 0000000020001300 RDI: 000000000000001c [ 182.380418][ T5540] RBP: 00007fc2db2e5560 R08: 0000000000000000 R09: 0000000000000000 [ 182.388394][ T5540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 182.396350][ T5540] R13: 00007ffd0d946d0f R14: 00007fc2dc32c300 R15: 0000000000022000 [ 182.404324][ T5540] [ 182.407512][ T5540] Kernel Offset: disabled [ 182.411829][ T5540] Rebooting in 86400 seconds..