5e359", 0x4) 15:31:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:31:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) [ 368.777455][T12139] encrypted_key: insufficient parameters specified 15:31:04 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x4281) 15:31:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x1, &(0x7f0000000140)=@raw=[@generic], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:31:04 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5460, 0x0) 15:31:04 executing program 2: bpf$MAP_CREATE(0x21, 0x0, 0x0) [ 368.975231][ T9705] usb 5-1: new high-speed USB device number 13 using dummy_hcd 15:31:04 executing program 5: socketpair(0x29, 0x5, 0x31, &(0x7f00000000c0)) [ 369.225105][ T9705] usb 5-1: Using ep0 maxpacket: 32 [ 369.386032][ T9705] usb 5-1: unable to get BOS descriptor or descriptor too short [ 369.466059][ T9705] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 369.483377][ T9705] usb 5-1: config 0 has no interfaces? [ 369.656016][ T9705] usb 5-1: New USB device found, idVendor=05ac, idProduct=0238, bcdDevice= 0.40 [ 369.665316][ T9705] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.673483][ T9705] usb 5-1: Product: syz [ 369.680725][ T9705] usb 5-1: Manufacturer: syz [ 369.688667][ T9705] usb 5-1: SerialNumber: syz [ 369.703530][ T9705] usb 5-1: config 0 descriptor?? [ 369.953208][ T9705] usb 5-1: USB disconnect, device number 13 [ 370.745169][ T9504] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 370.985558][ T9504] usb 5-1: Using ep0 maxpacket: 32 [ 371.146489][ T9504] usb 5-1: unable to get BOS descriptor or descriptor too short [ 371.235935][ T9504] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 371.246178][ T9504] usb 5-1: config 0 has no interfaces? [ 371.405271][ T9504] usb 5-1: New USB device found, idVendor=05ac, idProduct=0238, bcdDevice= 0.40 [ 371.414355][ T9504] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.423888][ T9504] usb 5-1: Product: syz [ 371.428286][ T9504] usb 5-1: Manufacturer: syz [ 371.432908][ T9504] usb 5-1: SerialNumber: syz [ 371.446503][ T9504] usb 5-1: config 0 descriptor?? 15:31:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000200)="1275e359", 0x4) 15:31:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 15:31:07 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x541b, 0x0) 15:31:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x3, 0x0, 0x4}, 0xe) 15:31:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x7ff, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) bind$x25(0xffffffffffffffff, 0x0, 0x0) 15:31:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000000c0)) [ 371.540243][ T9705] usb 5-1: USB disconnect, device number 14 15:31:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2271, 0x0) 15:31:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000029c0)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, 0x0}, 0x0) 15:31:07 executing program 1: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x20040040) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x400000, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000004c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000500)) r2 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x208080, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttynull\x00', 0xa4041, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 15:31:07 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvme-fabrics\x00', 0x208080, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:31:07 executing program 4: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttynull\x00', 0x0, 0x0) 15:31:07 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc020660b, 0x0) 15:31:07 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x121042, 0x0) write$binfmt_elf64(r0, &(0x7f00000010c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x250}, [{}]}, 0x78) 15:31:08 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$getflags(r0, 0x40a) 15:31:08 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xffffffff, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0x1, @sdr}) 15:31:08 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x270e85108ea1412d, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5473186c"}, 0x0, 0x0, @userptr}) 15:31:08 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 15:31:08 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:31:08 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0205649, &(0x7f00000024c0)={0x0, @vbi}) 15:31:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x40}, 0xc) 15:31:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x20}, {0x2}]}) 15:31:08 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x121042, 0x0) write$binfmt_elf64(r0, &(0x7f00000010c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:08 executing program 5: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x82730878ffd10d86) 15:31:08 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)={0x40, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @auth={@wo_ht={{}, {}, @device_a, @device_b, @from_mac=@broadcast}, 0x0, 0x0, 0x0, @void}}]}, 0x40}}, 0x0) 15:31:08 executing program 2: r0 = fork() getrusage(0x0, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) 15:31:08 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_flowlabel\x00') 15:31:08 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5450, 0x0) 15:31:08 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) 15:31:08 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) 15:31:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2}, {}]}) 15:31:08 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvme-fabrics\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 15:31:08 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000024c0)={0x4, @vbi}) 15:31:08 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:31:08 executing program 3: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf}, 0xf) dup2(r2, r1) dup2(r1, r0) 15:31:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) 15:31:08 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:08 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x32, 0x34, 0x38, 0x32, 0x35]}, &(0x7f0000000240)={0x0, "800984ce0c6f525a934bf833496303d2bc33e18e3ceefd81fb9ec694d1b83e4dbb8921524c50a4a56310ebb050df698757d750696eb9b6d9f66bc09550f33e76"}, 0x48, 0xfffffffffffffffc) 15:31:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") 15:31:09 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:09 executing program 0: add_key$fscrypt_v1(&(0x7f0000000640)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 15:31:09 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:09 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000700)='/dev/nvme-fabrics\x00', 0x208080, 0x0) 15:31:09 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc050560f, &(0x7f00000024c0)={0x0, @vbi}) 15:31:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000800)) 15:31:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000029c0)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f0000002980)=[{0x0, 0x149c}], 0x1}, 0x0) 15:31:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, 0x0) 15:31:09 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xcd3) 15:31:09 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x40049409, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:09 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x1a, 0x0, 0x0, 0x0, 0x0) 15:31:09 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:31:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000a40)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 15:31:09 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc050565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x24}}, 0x0) 15:31:09 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000024c0)={0x0, @vbi}) 15:31:09 executing program 2: r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, r0) 15:31:09 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8001}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x10001]}, 0x8}) 15:31:09 executing program 1: socketpair(0x2, 0x6, 0x8, &(0x7f00000001c0)) 15:31:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) 15:31:09 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0205648, &(0x7f00000024c0)={0x0, @vbi}) 15:31:09 executing program 4: socket$can_raw(0x2, 0xa, 0x8) 15:31:09 executing program 5: r0 = eventfd(0x0) r1 = dup2(r0, r0) ioctl$HIDIOCGFIELDINFO(r1, 0xc038480a, 0x0) 15:31:09 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:09 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x15, 0x0, 0x0, 0x0, 0x0) 15:31:10 executing program 0: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x4200) 15:31:10 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) 15:31:10 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x121042, 0x0) 15:31:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 15:31:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 15:31:10 executing program 3: sysfs$1(0x1, &(0x7f0000000080)='*\x00') 15:31:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "12dd005c"}, 0x0, 0x0, @userptr}) 15:31:10 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='G', 0x20000081, 0x0) 15:31:10 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0xa, 0x0, 0x0, 0x0, 0x0) 15:31:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000100)) 15:31:10 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000200)='E', 0x1}], 0x1, 0x0) 15:31:10 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x4af000, 0x4) 15:31:10 executing program 0: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttynull\x00', 0xa4041, 0x0) 15:31:10 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/adsp1\x00', 0x0, 0x0) 15:31:10 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x800003, 0x4) 15:31:10 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], "", [[], []]}, 0x278) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 15:31:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002100)=ANY=[@ANYBLOB="d000000000000000", @ANYRES64=r2, @ANYBLOB="07000000000400000000000000000500"/108, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000021000000000000002a0ac7cde4c81532d59649cd3fb23da367449852370cc9d6faffffffffffffffad00000000000000"], 0xd0) 15:31:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:10 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x6, 0x0, 0x0, 0x0, 0x0) 15:31:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x600, &(0x7f0000000000)=[{}]}) [ 375.309027][T12392] CUSE: unknown device info "ÿÿÿÿ" [ 375.330618][T12392] CUSE: unknown device info "!" 15:31:10 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x7) 15:31:10 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0d05604, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) [ 375.357548][T12392] CUSE: unknown device info "* [ 375.357548][T12392] ÇÍäÈ2Õ–IÍ?²" [ 375.386072][T12395] vivid-000: kernel_thread() failed [ 375.424475][T12392] CUSE: DEVNAME unspecified 15:31:11 executing program 5: socket$can_raw(0x2, 0xa, 0x1) 15:31:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0, @ANYBLOB="0000021d14000000000000002900000008"], 0x40}}, {{&(0x7f0000000a40)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 15:31:11 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) fadvise64(r0, 0x0, 0xffffffffffff9ac9, 0x0) 15:31:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=ANY=[], 0x40}}], 0x1, 0x0) 15:31:11 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:11 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000024c0)={0x3, @vbi}) [ 375.913775][T12415] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:31:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x6, @empty, 0x6}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000003c0)="8e", 0x1}, {&(0x7f00000004c0)='m', 0x1}, {0x0}, {&(0x7f0000000540)='c', 0x1}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0, @ANYBLOB="0000021d14000000000000002900000008"], 0x40}}, {{&(0x7f0000000a40)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000f00)=[@dstopts={{0x18}}], 0x18}}], 0x2, 0x40081) 15:31:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000040)) 15:31:11 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 15:31:11 executing program 4: r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 15:31:11 executing program 5: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttynull\x00', 0xf6ffffff, 0x0) 15:31:11 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = dup2(r0, r1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x2) 15:31:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty, 0x6}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000003c0)="8e", 0x1}, {&(0x7f00000004c0)='m', 0x1}, {0x0}, {&(0x7f0000000540)='c', 0x1}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0, @ANYBLOB="0000021d140000000000000029000000080000"], 0x40}}, {{&(0x7f0000000a40)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000f00)=[@dstopts={{0x18}}], 0x18}}], 0x2, 0x0) [ 376.140218][T12427] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:31:11 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) io_uring_enter(r4, 0x7, 0x0, 0x1, &(0x7f0000000100), 0x8) accept$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) 15:31:11 executing program 1: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x20c02) [ 376.304507][T12435] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:31:11 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:12 executing program 0: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttynull\x00', 0x3, 0x0) 15:31:12 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) write$binfmt_elf64(r0, 0x0, 0x2d5) 15:31:12 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 15:31:12 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r2, r1) r3 = dup2(r1, r0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0xfffffffffffffffc) 15:31:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x40}]}) 15:31:12 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) io_uring_enter(r4, 0x7, 0x0, 0x1, &(0x7f0000000100), 0x8) accept$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) 15:31:12 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) io_uring_enter(r4, 0x7, 0x0, 0x1, &(0x7f0000000100), 0x8) accept$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) 15:31:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0, @ANYBLOB="0000021d14000000000000002900000008"], 0x40}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:31:12 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x10, r0, 0x8000000) 15:31:12 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0505609, &(0x7f00000024c0)={0x0, @vbi}) 15:31:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 15:31:12 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x3, @sliced}) 15:31:12 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) [ 377.490498][ T36] audit: type=1326 audit(1614871873.002:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12478 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 15:31:13 executing program 0: keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000240), &(0x7f0000000280)=""/159, 0x9f, &(0x7f00000003c0)={&(0x7f0000000340)={'sha224-arm64-neon\x00'}, &(0x7f0000000380)="1913ba3cabec", 0x6}) 15:31:13 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/adsp1\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:31:13 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) pread64(r0, 0x0, 0x0, 0x0) 15:31:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x4000, 0x0) 15:31:13 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) io_uring_enter(r4, 0x7, 0x0, 0x1, &(0x7f0000000100), 0x8) accept$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) 15:31:13 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 15:31:13 executing program 4: r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00o\xef\"\x86\xe2J\xad\xed\xa8/\xaa+#(dx\x93E\xdb\x83\x03\x8b\xd7y\x18\xe0\xc7\x13\x1f\x82\x02\xc8\x91\x83\xd5\xdb\x89\x83\xad\xf9k\x8b\x93\x11\xf2\xdd\xcf\xd0U\"\xccN\xfc2\x18\xf8\xee-a\xb9*\xae}\xa7\x06\xfe\xccY\xdf\xeb\x8fE;\x8c\x9d\xa4b\xce\'u \xfc\xa2\x9f\xe0{\xd1;\x9c\xa9\x88,\'%_O\x00\x00', 0x0, r0) 15:31:13 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6d33f2b8"}, 0x0, 0x0, @planes=0x0}) 15:31:13 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x10c041) 15:31:13 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 377.992115][T12497] could not allocate digest TFM handle sha224-arm64-neon 15:31:13 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000010c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "2adac5ffe0519fdbe9e37ea91ea7180c1416bfd415f9581a49a392dd91eed6253020e9a08158dd84a181f57e2844b5aed780a607651ccdd9c96d281ce7d455fb"}, 0x48, r0) 15:31:13 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 15:31:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x5450, 0x0) 15:31:13 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="d5", 0x1, 0xffffffffffffffff) 15:31:13 executing program 4: keyctl$KEYCTL_PKEY_QUERY(0x9, 0x0, 0x0, 0x0, 0x0) 15:31:13 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:14 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = dup3(r2, 0xffffffffffffffff, 0x0) io_uring_enter(r4, 0x7, 0x0, 0x1, &(0x7f0000000100), 0x8) accept$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) 15:31:14 executing program 0: syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x242400) 15:31:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000003f80)=ANY=[@ANYBLOB="9c14"], 0x149c}, {&(0x7f0000000680)=ANY=[@ANYRES32], 0x22c4}], 0x2}, 0x0) 15:31:14 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) dup2(r1, r0) write$P9_RSYMLINK(r0, 0x0, 0x0) 15:31:14 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x400448c9, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1442ebf8"}, 0x0, 0x0, @fd}) 15:31:14 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:14 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "c062b69e83ebee97656f89478c42a1a24028abdab39fa86f3c7aab17e90cdbfb"}) [ 378.598294][T12544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12544 comm=syz-executor.2 15:31:14 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) [ 378.753135][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.759653][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 15:31:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x20}]}) 15:31:14 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x32, 0x34]}, &(0x7f0000000240)={0x0, "800984ce0c6f525a934bf833496303d2bc33e18e3ceefd81fb9ec694d1b83e4dbb8921524c50a4a56310ebb050df698757d750696eb9b6d9f66bc09550f33e76"}, 0x48, 0xfffffffffffffffc) 15:31:14 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "001000"}}) 15:31:14 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x242400) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 15:31:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="df", 0x1, r1) keyctl$link(0x8, r2, r0) 15:31:14 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x4000, 0x0) 15:31:14 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:14 executing program 3: fsopen(&(0x7f0000001500)='nfs\x00', 0x0) 15:31:14 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'sha224-arm64-neon\x00'}, &(0x7f0000000380)}) 15:31:14 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000024c0)={0x2, @vbi}) 15:31:14 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:14 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x4, 0x0, 0x0, &(0x7f00000000c0)='\'\\$\'/$\x00', 0x0) 15:31:14 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffffff, 0x0) 15:31:14 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x9a0000, 0x4) 15:31:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0, @ANYBLOB="0000021d140000000000000029"], 0x40}}], 0x1, 0x0) 15:31:14 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x200) 15:31:14 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 379.486355][T12581] could not allocate digest TFM handle sha224-arm64-neon 15:31:15 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x2) 15:31:15 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) [ 379.546854][T12581] could not allocate digest TFM handle sha224-arm64-neon 15:31:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000003780)=ANY=[@ANYBLOB="c0100000", @ANYBLOB="e026ae"], 0x10c0}}, 0x0) 15:31:15 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'sha224-arm64-neon\x00'}, &(0x7f0000000380)}) 15:31:15 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:15 executing program 4: syz_mount_image$exfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 15:31:15 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 15:31:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 379.869915][T12618] could not allocate digest TFM handle sha224-arm64-neon 15:31:15 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000024c0)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}) 15:31:15 executing program 1: r0 = syz_open_dev$vim2m(0x0, 0x1a, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:15 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) 15:31:15 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000024c0)={0x6, @vbi}) 15:31:15 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x24}, 0x1, 0x0, 0x2000}, 0x0) 15:31:15 executing program 1: r0 = syz_open_dev$vim2m(0x0, 0x1a, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:15 executing program 5: io_setup(0x1, &(0x7f00000001c0)) socket$vsock_stream(0x28, 0x1, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x69, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x57, 0x1, 0x1, 0x8, 0xd0, 0x1f, [{{0x9, 0x4, 0x0, 0xaf, 0x2, 0x2, 0x6, 0x0, 0x1f, {{0x6, 0x24, 0x6, 0x0, 0x0, '}'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xffffffff, 0x0, 0x100, 0x6}, [@mbim_extended={0x8, 0x24, 0x1c, 0x400, 0x3, 0x2}, @acm={0x4, 0x24, 0x2, 0x1}, @ncm={0x6, 0x24, 0x1a, 0x101, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x20, 0x3, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x71, 0xc3, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x98, 0x4, 0xa3}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x0, 0x0, 0x4, 0x40, 0xcb}, 0x1a, &(0x7f0000000100)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x1f, 0xbb, 0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0xc, 0x20, 0x0, 0x3, 0x9}]}, 0x6, [{0x95, &(0x7f0000000200)=@string={0x95, 0x3, "bb0fa26705391c927396dd11da91d0e6a609f3eee458cfc766c8c033b28d2473d9a148958de4c43a154b06888447f07c592118ac20762fa4700498eee9fe62acdbf5aa5a6a55dda400a2ead1d73debe197446582bc65a6f4b8f2628787e64eac0cd0950fca79aa3c33788dbf19a4ae14402491344ee46f127778580945af7f943884193827f2d1d3f2739920f10b56ffa4c41c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x804}}, {0x9a, &(0x7f00000002c0)=@string={0x9a, 0x3, "d21eda0d8144e72fc2024e0ccee507f91de2332d5f196f25808e94164bfc67f06d3c5db473f8fd45b150add2a826fd7b0a7f9c7f6712a692d766c42296feffe14ac689e54eb79ffe3c6cd13d02919a604a0f0bdf5e645dcca48b81f36c0fb6bf76a5d8d22b677e15d700b1e2676d5134c1d5d307d2e603af6da52d0d33c9c7817c32c661bf0c0ff310a9d1748f470748cbc307a2dd1fa6e3"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x413}}, {0xcc, &(0x7f0000000380)=@string={0xcc, 0x3, "2de4006fac2f9cebcb3cca7afbcd0de2b502856ca9be253d7f038988160e37f2e653c8a5249d0983ef8c22fcc99db215924e2c2f8f37adf4032dcbf8e70998e1777514a49a30621fc9d3860b519a04bf6557d4e99adba13593b04cbae7925a40523f6cd68f0b696d93bd76b932d990c65cf5013910df406b91a42bf0b70e508fd390e54ed6fe8cdaca63bc1c1b1366fc67a67b19f3a86d2367a7ce6750fe59c9d7377a7297e4efec0fd67f23cfefeb84112bccea280c17033fa6adf9b0d9d21721a0de1dd73dfd08bffa"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x420}}]}) 15:31:15 executing program 2: syz_mount_image$exfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:31:15 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) 15:31:15 executing program 3: syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)='O', 0x1, 0x9}, {&(0x7f00000001c0)='@', 0x1, 0x4}], 0x2000000, &(0x7f0000000240)={[{@errors_remount='errors=remount-ro'}, {@dmask={'dmask'}}], [{@subj_user={'subj_user', 0x3d, '/dev/hwrng\x00'}}]}) 15:31:15 executing program 1: r0 = syz_open_dev$vim2m(0x0, 0x1a, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:15 executing program 2: syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x2000000, &(0x7f0000000240)={[{@errors_remount='errors=remount-ro'}]}) 15:31:15 executing program 4: syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x2000000, &(0x7f0000000240)={[{@dmask={'dmask'}}]}) 15:31:16 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0xc0285628, &(0x7f0000000100)={0x0, "f5651daafdecb2ec5a43b3d3d3a92b87fdd7c4197ef080ef8f4bb47401fa2a80"}) [ 380.452226][T12657] exfat: Unknown parameter 'subj_user' [ 380.521167][T12664] exFAT-fs (loop2): invalid boot record signature [ 380.531690][T12657] exfat: Unknown parameter 'subj_user' [ 380.531790][T12664] exFAT-fs (loop2): failed to read boot sector [ 380.553751][T12664] exFAT-fs (loop2): failed to recognize exfat type [ 380.555243][ T9504] usb 6-1: new high-speed USB device number 4 using dummy_hcd 15:31:16 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 380.562568][T12666] exFAT-fs (loop4): invalid boot record signature [ 380.593296][T12666] exFAT-fs (loop4): failed to read boot sector [ 380.601283][T12666] exFAT-fs (loop4): failed to recognize exfat type [ 380.627320][T12664] exFAT-fs (loop2): invalid boot record signature [ 380.634036][T12664] exFAT-fs (loop2): failed to read boot sector 15:31:16 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) [ 380.641657][T12664] exFAT-fs (loop2): failed to recognize exfat type 15:31:16 executing program 3: r0 = socket(0x2, 0x3, 0x5) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x3, 0x10, {0x2, 0x0, @loopback}}, 0x24) [ 380.682568][T12666] exFAT-fs (loop4): invalid boot record signature [ 380.714280][T12666] exFAT-fs (loop4): failed to read boot sector 15:31:16 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 380.754748][T12666] exFAT-fs (loop4): failed to recognize exfat type [ 380.825170][ T9504] usb 6-1: Using ep0 maxpacket: 32 [ 381.035881][ T9504] usb 6-1: config 1 interface 0 altsetting 175 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 381.051018][ T9504] usb 6-1: config 1 interface 0 altsetting 175 bulk endpoint 0x82 has invalid maxpacket 16 [ 381.064411][ T9504] usb 6-1: config 1 interface 0 altsetting 175 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 381.095349][ T9504] usb 6-1: config 1 interface 0 has no altsetting 0 [ 381.255464][ T9504] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 381.264598][ T9504] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.289157][ T9504] usb 6-1: Product: á»’à·šä’⿧˂౎龜îˆâ´³á¥Ÿâ•¯èº€áš”ﱋï§ã±­ë‘䗽傱튭⚨篽缊羜ቧ銦曗⋄ﺖ왊ëŽïºŸæ°¼ã·‘鄂悚ཊ摞ì±è®¤ïŽà½¬ë¾¶ê•¶í‹˜æœ«á•¾Ã—浧㑑í—ߓ꼃ꕭഭ줳臇㉼懆ಿïŒê¤ç“‘äžä ‡ì‹êˆ‡á¿îŽ¦ [ 381.323171][ T9504] usb 6-1: Manufacturer: à „ [ 381.329119][ T9504] usb 6-1: SerialNumber: Г [ 381.358395][T12646] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 381.676914][ T9504] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 381.725329][ T9504] usb 6-1: USB disconnect, device number 4 [ 382.395008][ T2955] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 382.655096][ T2955] usb 6-1: Using ep0 maxpacket: 32 [ 382.885161][ T2955] usb 6-1: config 1 interface 0 altsetting 175 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 382.897394][ T2955] usb 6-1: config 1 interface 0 altsetting 175 bulk endpoint 0x82 has invalid maxpacket 16 [ 382.912107][ T2955] usb 6-1: config 1 interface 0 altsetting 175 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 382.927231][ T2955] usb 6-1: config 1 interface 0 has no altsetting 0 [ 383.095314][ T2955] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.106227][ T2955] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.114454][ T2955] usb 6-1: Product: á»’à·šä’⿧˂౎龜îˆâ´³á¥Ÿâ•¯èº€áš”ﱋï§ã±­ë‘䗽傱튭⚨篽缊羜ቧ銦曗⋄ﺖ왊ëŽïºŸæ°¼ã·‘鄂悚ཊ摞ì±è®¤ïŽà½¬ë¾¶ê•¶í‹˜æœ«á•¾Ã—浧㑑í—ߓ꼃ꕭഭ줳臇㉼懆ಿïŒê¤ç“‘äžä ‡ì‹êˆ‡á¿îŽ¦ [ 383.141456][ T2955] usb 6-1: Manufacturer: à „ [ 383.147223][ T2955] usb 6-1: SerialNumber: Г [ 383.188866][T12710] raw-gadget gadget: fail, usb_ep_enable returned -22 15:31:18 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000740)='l2tp\x00', 0xffffffffffffffff) 15:31:18 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x8903, 0x0) 15:31:18 executing program 2: r0 = fork() ptrace$setopts(0x10, r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x0, 0x0) 15:31:18 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b89131c"}, 0x0, 0x0, @planes=0x0}) 15:31:18 executing program 4: bpf$MAP_CREATE(0x9, 0x0, 0x0) 15:31:18 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 383.416944][ T2955] cdc_ether: probe of 6-1:1.0 failed with error -22 15:31:19 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3b2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) 15:31:19 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) [ 383.461490][ T2955] usb 6-1: USB disconnect, device number 5 15:31:19 executing program 3: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xffffffffffffffff, 0x0) 15:31:19 executing program 1: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:19 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:31:19 executing program 4: syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x8}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 15:31:19 executing program 1: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:19 executing program 0: r0 = fork() ptrace$setopts(0x10, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 15:31:19 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x0, 0x0}, {0x2, &(0x7f00000002c0)=@string={0x2}}]}) 15:31:19 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 15:31:19 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="000127bd7000fedbdf260b0000002c00038008000200180f000008000100050000000800020063520000080001000010000008000100080000005400028008000200ffffff7f0400040004000c000400040008000200010000803400038008003338992180ec9f4601007065082f08000200b50000000800020000000000080002000500000008000100100000000c0009"], 0xa0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r1, @ANYBLOB="01"], 0xe0}}, 0x0) 15:31:19 executing program 1: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:31:19 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000740)={&(0x7f0000000280), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 15:31:19 executing program 4: r0 = socket(0x18, 0x0, 0x0) bind$rxrpc(r0, 0x0, 0x0) 15:31:19 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffe62, {0x2, 0x0, @loopback}}, 0x24) 15:31:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) [ 384.366702][T12774] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 384.405250][T12774] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.5'. 15:31:20 executing program 3: syz_usb_connect(0x0, 0x140, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x93, 0x8, 0xe0, 0x8, 0x1a28, 0x6010, 0x7e84, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12e, 0x2, 0x0, 0x0, 0x50, 0x94, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x9c, 0xbc, 0x1c, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x6}, [@input_terminal={0xc}]}], [{{0x9, 0x5, 0x0, 0x0, 0x400, 0x0, 0xcd, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xfb}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x7fff}]}}, {{0x9, 0x5, 0x7, 0x0, 0x20, 0x4, 0x8, 0x5}}, {}, {{0x9, 0x5, 0x9, 0xc, 0x40, 0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x8, 0x0, 0x408, 0x0, 0x17, 0x7, [@generic={0x2, 0x21}]}}, {{0x9, 0x5, 0x1, 0x0, 0x20, 0x2, 0x23, 0x5}}, {{0x9, 0x5, 0x7, 0x0, 0x0, 0x0, 0x6, 0x20, [@generic={0xad, 0xd, "49128be610ca8307a5f882884a1e42d2ebda197ac89e5fa0d41dea8d1ba732cd71ca26e2135e5b29b7989056b4fc5a295abcaf1eb8ddfb4f7b0171f4764cf75fc0eecdf9716b505107f950e389169c2eaab0d608ee6bc8909dd6932be3c095ba3f7816109df0a8899809582636e3ec12885c8ac9169809fdd71a06589148b8fa063154e21ba9690ae904b0a8ba20ee43b9bad40fc3ad7acce0d5bf43b96892ab305c3706efc890a88d5047"}]}}]}}, {{0x9, 0x4, 0xb5, 0x2, 0x0, 0xff, 0xff, 0xff, 0x0, [@generic={0x2}]}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000580)={0xa, 0x6, 0x200, 0x0, 0x1, 0x0, 0x8, 0x3}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0xa8, &(0x7f0000000640)=@string={0xa8, 0x3, "248356bd590be645fb32d8e8d20c5e7182b7b952dd57a0234d2eed7cdc0df8629d55b9a42b0312f2d5a683656232b0493e2e0ee7915ef0da3db1a1065e1881c6652d3dde089081058f7614d8d95da363e8f568391750b3b9fa01e9ca7967ac79fdadfd3d08025aabb7df933e0bd514f7c6c1cc37c66ee4cf4798a46afa2de03bb08e41bed0d0dce61f1330e1b92e046d2b9ce9ee32d23d6663bf2496ddfb71d28a0b928b143c"}}, {0x30, &(0x7f0000000700)=@string={0x30, 0x3, "92a7630940dbdefe7ab7fccc84a4dcee14d5c55de28b89358843cfba2810ffde2eafb6adccfd46dfb5214981d621"}}]}) 15:31:20 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 15:31:20 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="000127bd7000fedbdf260b0000002c00038008000200180f000008000100050000000800020063520000080001000010000008000100080000005400028008000200ffffff7f0400040004000c000400040008000200010000803400038008003338992180ec9f4601007065082f08000200b50000000800020000000000080002000500000008000100100000000c0009"], 0xa0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r1, @ANYBLOB="01"], 0xe0}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x0) fork() wait4(0x0, 0x0, 0x0, 0x0) 15:31:20 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/urandom\x00', 0x0, 0x0) [ 384.690391][T12792] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 384.698770][ T2955] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 384.712601][T12792] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.5'. [ 384.885066][ T9540] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 384.955179][ T2955] usb 3-1: Using ep0 maxpacket: 32 [ 385.087164][ T2955] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 385.145403][ T9540] usb 4-1: Using ep0 maxpacket: 8 [ 385.151272][ T2955] usb 3-1: language id specifier not provided by device, defaulting to English [ 385.276309][ T9540] usb 4-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 385.303942][ T9540] usb 4-1: config 0 has an invalid interface number: 181 but max is 1 [ 385.332346][ T9540] usb 4-1: config 0 has no interface number 1 [ 385.341384][ T9540] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 385.360966][ T9540] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1032, setting to 64 [ 385.374487][ T9540] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 385.416397][ T9540] usb 4-1: config 0 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 7 [ 385.431638][ T9540] usb 4-1: config 0 interface 181 has no altsetting 0 [ 385.496085][ T2955] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 385.505658][ T2955] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.513877][ T2955] usb 3-1: SerialNumber: syz [ 385.531501][T12803] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 385.547389][T12803] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.5'. [ 385.567064][ T2955] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 385.735417][ T9540] usb 4-1: string descriptor 0 read error: -22 [ 385.743856][ T9540] usb 4-1: New USB device found, idVendor=1a28, idProduct=6010, bcdDevice=7e.84 [ 385.755458][ T9540] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.769054][ T9540] usb 4-1: config 0 descriptor?? [ 385.792631][ T2955] usb 3-1: USB disconnect, device number 6 [ 385.836696][ T9540] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 385.867400][ T9540] usb 4-1: Detected FT2232C [ 385.871995][ T9540] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 7 [ 386.049324][ T9540] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 386.075678][ T9540] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 386.086250][ T9540] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 386.100548][ T9540] ftdi_sio 4-1:0.181: FTDI USB Serial Device converter detected [ 386.124312][ T9540] usb 4-1: Detected FT2232C [ 386.155140][ T9540] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 386.175135][ T9540] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 386.186003][ T9540] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 386.220473][ T9540] usb 4-1: USB disconnect, device number 9 [ 386.246636][ T9540] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 386.266555][ T9540] ftdi_sio 4-1:0.0: device disconnected [ 386.283016][ T9540] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 386.307742][ T9540] ftdi_sio 4-1:0.181: device disconnected [ 386.565036][ T9716] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 386.805174][ T9716] usb 3-1: Using ep0 maxpacket: 32 [ 386.925263][ T9716] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 386.945224][ T9540] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 386.975316][ T9716] usb 3-1: language id specifier not provided by device, defaulting to English [ 387.205044][ T9540] usb 4-1: Using ep0 maxpacket: 8 [ 387.295909][ T9716] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 387.305464][ T9716] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.313503][ T9716] usb 3-1: SerialNumber: syz [ 387.351048][ T9540] usb 4-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 387.369006][ T9540] usb 4-1: config 0 has an invalid interface number: 181 but max is 1 [ 387.378184][ T9540] usb 4-1: config 0 has no interface number 1 [ 387.384483][ T9540] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 15:31:22 executing program 2: r0 = fork() ptrace$setopts(0x10, r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={0x0}}, 0x4000000) ptrace$cont(0x20, r0, 0x0, 0x1) wait4(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)) 15:31:22 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 15:31:22 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x24) 15:31:22 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) 15:31:22 executing program 5: setuid(0xee01) mount$9p_fd(0x0, &(0x7f0000001500)='./file0\x00', 0x0, 0x0, 0x0) [ 387.398765][ T9540] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1032, setting to 64 [ 387.411617][ T9540] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 387.429857][ T9716] usb 3-1: can't set config #1, error -71 [ 387.431929][ T9540] usb 4-1: config 0 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 7 [ 387.476557][ T9716] usb 3-1: USB disconnect, device number 7 [ 387.495633][ T9540] usb 4-1: config 0 interface 181 has no altsetting 0 15:31:23 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1a, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 15:31:23 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}}, 0x24) 15:31:23 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x8940, 0x0) 15:31:23 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @loopback}}, 0x24) 15:31:23 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x3, @raw_data="e9b159b27114f12122472cd814b019c69d35758cfb048681f9d339b92cdc87a3c93c3e11b4f2ccac42e8995365b424a4d436a8d9f837c4ad16848d497032df5a9e4451a8e2f14d6121a8b45f9a7db27abeff62d7a5b0726535fe6a1699964bacc9ed3073edf39b6dd55ff1b853c40b26dd6862778a817118e4efcddba7774cbdf94004d48ae717a9449cf2d9d405ea101ffbacaff2b72219bc5d6593348e3e269b1e1e59f209858113ad7eb7e3adaba14f900b01a125be7c89681bc698b260f422e79d3ae4b1c7d4"}) [ 387.645220][ T9540] usb 4-1: string descriptor 0 read error: -71 [ 387.652212][ T9540] usb 4-1: New USB device found, idVendor=1a28, idProduct=6010, bcdDevice=7e.84 [ 387.689952][ T9540] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.730443][ T9540] usb 4-1: config 0 descriptor?? 15:31:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 15:31:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001b80)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:31:23 executing program 2: r0 = fork() ptrace$setopts(0x10, r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) ptrace$cont(0x20, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 15:31:23 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x24}}, 0x0) [ 387.785218][ T9540] usb 4-1: can't set config #0, error -71 [ 387.816305][ T9540] usb 4-1: USB disconnect, device number 10 15:31:23 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000000)={0xa}, 0x1a, &(0x7f0000000100)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa}, @wireless={0xb}]}}) 15:31:23 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x89a0, 0x0) 15:31:23 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000400)) 15:31:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$x25(r0, 0x0, 0x0) 15:31:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 15:31:23 executing program 2: socket$inet6_mptcp(0xa, 0x1, 0x106) syz_genetlink_get_family_id$l2tp(&(0x7f0000000740)='l2tp\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 15:31:23 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x80487436, 0x0) 15:31:23 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x2, &(0x7f00000002c0)=@string={0x2}}]}) 15:31:23 executing program 1: r0 = socket(0x18, 0x0, 0x1) connect$rxrpc(r0, 0x0, 0x0) 15:31:23 executing program 0: r0 = fork() ptrace$setopts(0x10, r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) wait4(0x0, &(0x7f0000000000), 0x0, 0x0) 15:31:23 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 15:31:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001b80)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x20001b94}}, 0x0) [ 388.405151][ T9719] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 388.625254][ T9540] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 388.805194][ T9719] usb 4-1: not running at top speed; connect to a high speed hub [ 388.885046][ T9540] usb 5-1: Using ep0 maxpacket: 32 [ 388.890608][ T9719] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 389.015963][ T9540] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 389.075237][ T9719] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 389.084625][ T9719] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.094765][ T9719] usb 4-1: Product: syz [ 389.100049][ T9719] usb 4-1: Manufacturer: syz [ 389.104683][ T9719] usb 4-1: SerialNumber: syz [ 389.111636][ T9540] usb 5-1: language id specifier not provided by device, defaulting to English [ 389.166391][ T9719] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 389.265276][ T9540] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 389.274558][ T9540] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.284576][ T9540] usb 5-1: Product: syz [ 389.290255][ T9540] usb 5-1: SerialNumber: syz [ 389.346533][ T9540] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 389.374684][ T9540] usb 4-1: USB disconnect, device number 11 [ 389.578946][ T7] usb 5-1: USB disconnect, device number 15 [ 390.175088][ T9716] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 390.365128][ T9634] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 390.605116][ T9716] usb 4-1: not running at top speed; connect to a high speed hub [ 390.625124][ T9634] usb 5-1: Using ep0 maxpacket: 32 [ 390.696189][ T9716] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 390.778413][ T9634] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 390.836030][ T9634] usb 5-1: language id specifier not provided by device, defaulting to English [ 390.906948][ T9716] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 390.916262][ T9716] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.926724][ T9716] usb 4-1: Product: syz [ 390.930998][ T9716] usb 4-1: Manufacturer: syz [ 390.938075][ T9716] usb 4-1: SerialNumber: syz [ 390.975995][ T9634] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 390.986533][ T9634] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.994570][ T9634] usb 5-1: Product: syz [ 391.002718][ T9716] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 391.018067][ T9634] usb 5-1: SerialNumber: syz 15:31:26 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x80108906, 0x0) 15:31:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 15:31:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001b80)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xc0}}, 0x0) 15:31:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x6, &(0x7f0000000b40)=@raw=[@generic={0x2}, @call={0x85, 0x0, 0x0, 0x70}, @initr0, @exit, @generic={0x20}], &(0x7f0000000bc0)='GPL\x00', 0x7, 0x89, &(0x7f0000000c00)=""/137, 0x0, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:31:26 executing program 0: syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x93, 0x8, 0xe0, 0x8, 0x1a28, 0x6010, 0x7e84, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9c, 0xbc, 0x1c, 0x0, [@uac_control, @cdc_ecm={{0x5}, {0x5}, {0xd}}]}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0}) [ 391.075895][ T9540] usb 4-1: USB disconnect, device number 12 [ 391.123656][ T9634] cdc_ether: probe of 5-1:1.0 failed with error -22 15:31:26 executing program 5: r0 = socket(0x2a, 0x2, 0x0) bind$rxrpc(r0, 0x0, 0x0) 15:31:26 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000880)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 15:31:26 executing program 4: io_setup(0x0, &(0x7f00000001c0)) syz_usb_connect$cdc_ecm(0x2, 0x65, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x53, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x1f, {{0x6, 0x24, 0x6, 0x0, 0x0, '}'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xffffffff, 0x0, 0x0, 0x6}, [@mbim_extended={0x8, 0x24, 0x1c, 0x400}, @ncm={0x6}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x20}}], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0xa3}}}}}]}}]}}, 0x0) 15:31:26 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 15:31:26 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 391.286768][ T2955] usb 5-1: USB disconnect, device number 16 15:31:26 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f00000001c0)='cifs.idmap\x00', 0x0) 15:31:27 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0xd0, 0x1f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xc3}}}}}]}}]}}, 0x0) 15:31:27 executing program 2: socket$inet6(0xa, 0x0, 0xffffffff) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000d00)={0x5, 0x5, "c9499f7a5e"}) [ 391.455139][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd 15:31:27 executing program 1: sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x5, 0x1d}}}}}, 0x20}}, 0x0) pipe2(0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r1, @ANYBLOB="01"], 0xe0}}, 0x0) 15:31:27 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x8912, 0x0) 15:31:27 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 391.656017][T13029] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.705407][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 391.805271][ T9634] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 391.845107][ T9716] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 391.885262][ T7] usb 1-1: unable to get BOS descriptor or descriptor too short [ 391.965828][ T7] usb 1-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 392.105106][ T9716] usb 4-1: Using ep0 maxpacket: 32 [ 392.135963][ T7] usb 1-1: New USB device found, idVendor=1a28, idProduct=6010, bcdDevice=7e.84 [ 392.153528][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.182484][ T7] usb 1-1: Product: syz [ 392.197597][ T7] usb 1-1: Manufacturer: syz [ 392.207321][ T9634] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 392.209189][ T7] usb 1-1: SerialNumber: syz [ 392.230356][ T9634] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 392.251348][ T7] usb 1-1: config 0 descriptor?? [ 392.271149][ T9716] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 392.296579][ T7] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 392.318322][ T7] usb 1-1: Detected FT-X [ 392.435790][ T9634] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 392.454103][ T9634] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.464873][ T9634] usb 5-1: Product: syz [ 392.479317][ T9716] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 392.495133][ T9634] usb 5-1: Manufacturer: syz [ 392.503310][ T9716] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.505378][ T7] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 392.523939][ T9634] usb 5-1: SerialNumber: syz [ 392.541924][ T9716] usb 4-1: Product: syz [ 392.545166][ T7] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 392.549826][ T9716] usb 4-1: Manufacturer: syz [ 392.560289][T13013] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 392.569333][ T9716] usb 4-1: SerialNumber: syz [ 392.576502][ T7] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 392.600543][ T7] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 392.616504][ T9716] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 392.631261][ T7] usb 1-1: USB disconnect, device number 4 [ 392.657762][ T7] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 392.667808][ T7] ftdi_sio 1-1:0.0: device disconnected [ 392.816187][ T9634] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 392.830878][ T2955] usb 4-1: USB disconnect, device number 13 [ 392.864413][ T9634] usb 5-1: USB disconnect, device number 17 [ 393.294976][ T9716] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 393.555094][ T9716] usb 1-1: Using ep0 maxpacket: 8 [ 393.625896][ T9634] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 393.735833][ T9716] usb 1-1: unable to get BOS descriptor or descriptor too short [ 393.825186][ T9716] usb 1-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 393.895196][ T9634] usb 4-1: Using ep0 maxpacket: 32 [ 394.015200][ T9716] usb 1-1: New USB device found, idVendor=1a28, idProduct=6010, bcdDevice=7e.84 [ 394.024478][ T9716] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.034309][ T9716] usb 1-1: Product: syz [ 394.039698][ T9634] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 394.055066][ T9716] usb 1-1: Manufacturer: syz [ 394.059803][ T9716] usb 1-1: SerialNumber: syz [ 394.068839][ T9716] usb 1-1: config 0 descriptor?? 15:31:29 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) 15:31:29 executing program 1: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, 0x0) 15:31:29 executing program 2: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000000)={0xa}, 0x1a, &(0x7f0000000100)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x1f}, @wireless={0xb}]}, 0x1, [{0x0, 0x0}]}) 15:31:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x3f00}, 0x0) 15:31:29 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 394.165144][ T9716] usb 1-1: can't set config #0, error -71 [ 394.188655][ T9716] usb 1-1: USB disconnect, device number 5 15:31:29 executing program 1: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 15:31:29 executing program 5: r0 = fork() ptrace$setopts(0x10, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0xfffffffffffffd42) [ 394.245535][ T9634] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 394.268830][ T9634] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.310493][ T9634] usb 4-1: Product: syz [ 394.332249][ T9634] usb 4-1: Manufacturer: syz [ 394.344834][ T9634] usb 4-1: SerialNumber: syz [ 394.396698][ T9634] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 394.495177][ T2955] usb 3-1: new full-speed USB device number 8 using dummy_hcd 15:31:30 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='.\x00', 0x2) 15:31:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x7fffffff}, 0x40) 15:31:30 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3, 0x7}}, 0x12) 15:31:30 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x4008b100, 0x0) 15:31:30 executing program 5: r0 = fork() ptrace$setopts(0x10, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0xfffffffffffffd42) [ 394.580329][ T9634] usb 4-1: USB disconnect, device number 14 15:31:30 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x40047452, 0x0) 15:31:30 executing program 1: select(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0) [ 394.906961][ T2955] usb 3-1: not running at top speed; connect to a high speed hub [ 394.995792][ T2955] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 395.275863][ T2955] usb 3-1: string descriptor 0 read error: -22 [ 395.283103][ T2955] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 395.344053][ T2955] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.426388][ T2955] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 395.640713][ T2955] usb 3-1: USB disconnect, device number 8 [ 396.435145][ T9705] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 396.845140][ T9705] usb 3-1: not running at top speed; connect to a high speed hub [ 396.927153][ T9705] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 15:31:32 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private=0xa010101}}, 0x24) 15:31:32 executing program 0: r0 = socket(0x2b, 0x1, 0x0) connect$rxrpc(r0, 0x0, 0x0) 15:31:32 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x24) 15:31:32 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, &(0x7f0000000200)='wlan0\x00') 15:31:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x3}, 0x40) 15:31:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x401, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) [ 397.191076][ T9705] usb 3-1: string descriptor 0 read error: -71 [ 397.198185][ T9705] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 397.257096][ T9705] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.316239][ T9705] usb 3-1: can't set config #1, error -71 15:31:32 executing program 1: r0 = fork() ptrace$setopts(0x10, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x1, 0x0) 15:31:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 15:31:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffeb1, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x0, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 15:31:32 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43210db9"}}) [ 397.356681][ T9705] usb 3-1: USB disconnect, device number 9 15:31:32 executing program 0: r0 = socket(0x1, 0x3, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 15:31:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) [ 397.500391][T13188] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:31:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) 15:31:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 15:31:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:31:33 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000f80)='ns/mnt\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:31:33 executing program 4: r0 = socket(0x1e, 0x4, 0x0) bind$rds(r0, 0x0, 0x0) 15:31:33 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x54) [ 397.751228][T13203] nbd: must specify at least one socket 15:31:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 15:31:33 executing program 2: shmat(0x0, &(0x7f0000ff2000/0xc000)=nil, 0x6000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/4096) 15:31:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 15:31:33 executing program 4: r0 = socket(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r0) 15:31:33 executing program 5: setuid(0xee00) r0 = getuid() setuid(r0) 15:31:33 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x2f]}}}}]}) 15:31:33 executing program 2: r0 = socket(0x22, 0x2, 0x1) recvmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2063, 0x0) 15:31:33 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x65c) 15:31:33 executing program 1: socket(0x1e, 0x5, 0x0) 15:31:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x8, 0x703, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 15:31:33 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0x0, 0xffffffffffffffff}}) [ 398.121576][T13227] tmpfs: Bad value for 'mpol' [ 398.157486][T13227] tmpfs: Bad value for 'mpol' 15:31:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="90000000000701080000000000000000781c00001c000780080001407fffffff08000240fffffff708000140000001ff080005400000000108000540000000002c000780080002400000024b080002400000003f0800014000000001080001400000000008000240000000060c00064000000000000000000c0007800800024000000001090001"], 0x90}}, 0x0) 15:31:33 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/159) 15:31:33 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 15:31:33 executing program 0: socket(0x23, 0x0, 0xffffffff) 15:31:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000006c0)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14, r2, 0x1}, 0x14}}, 0x0) 15:31:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 15:31:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001540)={0x1c, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:31:34 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0xfffffffffffffffd, 0xfffffffffffffff6) 15:31:34 executing program 3: r0 = socket(0x22, 0x2, 0x1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 15:31:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000000540)) 15:31:34 executing program 2: setuid(0xee00) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "5bd3ea0817332f9db16212e4336245890b231de3b56936845a7fb8acfb30b4784c82c6e0c3fc9bb7d3383a76902c9301c218a64e78b2c814d4a08b1a27455876"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 15:31:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}]}, 0x28}}, 0x0) 15:31:34 executing program 0: setuid(0xee00) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "5bd3ea0817332f9db16212e4336245890b231de3b56936845a7fb8acfb30b4784c82c6e0c3fc9bb7d3383a76902c9301c218a64e78b2c814d4a08b1a27455876"}, 0x48, 0xfffffffffffffffb) r1 = getuid() keyctl$chown(0x4, r0, r1, 0x0) 15:31:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:31:34 executing program 1: r0 = socket(0x2, 0x5, 0x0) accept(r0, 0x0, 0x0) 15:31:34 executing program 3: r0 = socket(0x2, 0x3, 0x40) bind$alg(r0, 0x0, 0x4c) 15:31:34 executing program 2: socket$l2tp(0x2, 0x2, 0x73) pselect6(0x52, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 15:31:34 executing program 4: r0 = socket(0x1e, 0x4, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x840) 15:31:34 executing program 0: setuid(0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan1\x00'}) 15:31:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 15:31:34 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000180)) 15:31:34 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 15:31:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000010703"], 0x1c}}, 0x0) 15:31:34 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfffffffffffff7df, 0x1d36c2) 15:31:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 15:31:34 executing program 5: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB=',mpol=default']) 15:31:34 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 15:31:34 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 15:31:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) [ 399.272030][T13299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:31:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x13, 0xa, 0x301}, 0x14}}, 0x0) 15:31:34 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)={[{@mpol={'mpol', 0x3d, {'default'}}}]}) 15:31:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x41, &(0x7f0000001900)={[{@gid={'gid', 0x3d, 0xee01}}, {@huge_never='huge=never'}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 15:31:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000005140)=[{0x0}, {&(0x7f0000004fc0)=""/213, 0xd5}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000005640)={0x0, 0x0, &(0x7f0000005600)={&(0x7f0000005480)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x40003bd, 0x2, 0x0) 15:31:35 executing program 1: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x6f, 0x82140) [ 399.554124][T13315] tmpfs: Bad value for 'mpol' 15:31:35 executing program 2: r0 = socket(0x2b, 0x1, 0x0) connect$bt_sco(r0, 0x0, 0x0) [ 399.577268][T13315] tmpfs: Bad value for 'mpol' 15:31:35 executing program 4: r0 = socket(0x22, 0x2, 0x1) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12040, 0x0) [ 399.636318][T13320] tmpfs: Bad value for 'nr_inodes' 15:31:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00', 0xffffffffffffffff) connect$vsock_stream(r1, 0x0, 0x0) [ 399.674016][T13320] tmpfs: Bad value for 'nr_inodes' 15:31:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}]}) 15:31:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:31:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}]}, 0x28}}, 0x0) 15:31:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x34, 0x13, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 15:31:35 executing program 4: socket$l2tp(0x2, 0x2, 0x73) pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 15:31:35 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:31:35 executing program 1: setuid(0xee00) socket$vsock_stream(0x28, 0x1, 0x0) 15:31:35 executing program 5: setuid(0xee00) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 15:31:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001940)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 15:31:35 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:31:35 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7dec71e6"}, 0x0, 0x0, @userptr}) 15:31:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 15:31:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) 15:31:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}]}, 0xfe84}}, 0x0) 15:31:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 15:31:35 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0xfe87) 15:31:35 executing program 4: setuid(0xee00) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "5bd3ea0817332f9db16212e4336245890b231de3b56936845a7fb8acfb30b4784c82c6e0c3fc9bb7d3383a76902c9301c218a64e78b2c814d4a08b1a27455876"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:31:35 executing program 2: setuid(0xee00) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:31:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 15:31:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 15:31:36 executing program 3: setuid(0xee01) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "5bd3ea0817332f9db16212e4336245890b231de3b56936845a7fb8acfb30b4784c82c6e0c3fc9bb7d3383a76902c9301c218a64e78b2c814d4a08b1a27455876"}, 0x48, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) 15:31:36 executing program 5: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000580)=""/201) 15:31:36 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000200)=""/251) 15:31:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_CCA_MODE={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_LBT_ENABLED={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}]}, 0x48}}, 0x0) 15:31:36 executing program 2: r0 = socket(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:31:36 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 15:31:36 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 15:31:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 15:31:36 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 15:31:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, r1, 0xa9d, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x2c}}, 0x0) 15:31:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 15:31:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x38, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x38}}, 0x0) 15:31:36 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000540)={'broute\x00'}, &(0x7f00000005c0)=0x78) 15:31:36 executing program 5: socket(0x22, 0x0, 0x6) 15:31:36 executing program 1: setuid(0xee00) msgctl$IPC_STAT(0x0, 0x2, 0x0) 15:31:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 15:31:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, 0x13, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 15:31:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x401}, 0x14}}, 0x0) 15:31:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x45840}, 0x24004082) 15:31:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 15:31:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 15:31:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0xa8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 15:31:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x3, 0x8, 0x703, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 15:31:37 executing program 0: socket(0x2, 0x0, 0xb50) 15:31:37 executing program 0: pselect6(0x9f, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 15:31:37 executing program 2: r0 = socket(0x2, 0x3, 0x40) connect$netrom(r0, 0x0, 0x0) [ 401.875308][T13435] x_tables: duplicate underflow at hook 3 15:31:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 15:31:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)={0x34, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x34}}, 0x0) 15:31:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 15:31:37 executing program 3: pselect6(0xc1e1d0998dee9f4a, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 15:31:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$get_security(0x11, r1, &(0x7f0000000380), 0x0) 15:31:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:31:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 15:31:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 15:31:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x1, 0x8, 0x301}, 0x14}}, 0x0) 15:31:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 15:31:37 executing program 0: pselect6(0x9f, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 15:31:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 15:31:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000100)=""/142, 0x8e) 15:31:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}]}, 0x28}}, 0x0) 15:31:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 15:31:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)={0x14, 0x1, 0xa, 0x3, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 15:31:38 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={0x0}}, 0x0) 15:31:38 executing program 1: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 15:31:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0xa, 0x301, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 15:31:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'sit0\x00', 0x0}) 15:31:38 executing program 2: r0 = socket(0x22, 0x2, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:31:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, r0) 15:31:38 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 15:31:38 executing program 1: setuid(0xee00) msgget(0x1, 0x240) 15:31:38 executing program 0: socket(0x1e, 0x0, 0x2) 15:31:38 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 15:31:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) 15:31:38 executing program 1: r0 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', r0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8080) 15:31:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 15:31:38 executing program 5: request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0) 15:31:38 executing program 4: msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = msgget(0x2, 0x4) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/20) msgctl$IPC_RMID(r0, 0x0) 15:31:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12040, 0x0) 15:31:39 executing program 2: setuid(0xee00) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000000c0)={0x0, "5bd3ea0817332f9db16212e4336245890b231de3b56936845a7fb8acfb30b4784c82c6e0c3fc9bb7d3383a76902c9301c218a64e78b2c814d4a08b1a27455876"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:31:39 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b34c8822"}, 0x0, 0x0, @userptr}) 15:31:39 executing program 0: socket(0x3, 0x0, 0x65e) 15:31:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0xffffffffffffff4f) 15:31:39 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000002c0)=""/76, 0x4c}}, 0x120) write$UHID_INPUT(r0, &(0x7f0000000540)={0x8, {"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", 0x1000}}, 0x1006) 15:31:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) 15:31:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}]}, 0x34}}, 0x0) 15:31:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x886c}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}]}, 0x28}}, 0x0) 15:31:39 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) r1 = getpgrp(0x0) wait4(r1, 0x0, 0x0, &(0x7f0000000900)) r2 = getpgrp(0x0) wait4(r2, 0x0, 0x0, &(0x7f0000000900)) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x1, 0xee00, 0xee00, 0xffffffffffffffff, 0x0, 0x82, 0xffff}, 0x80, 0x5, 0xfa22, 0x1, r1, r2, 0x101}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400, 0x0) r4 = syz_open_procfs$namespace(r1, &(0x7f0000000280)='ns/cgroup\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x88, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0xc80d3d40af471010) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000001c0)=""/145) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00ff030000000006f29154188fa7c36498166622000000000000fb00000000050001003f000000"], 0x1c}}, 0x0) 15:31:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) [ 403.728134][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 403.765117][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:31:39 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 403.850816][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 403.894949][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 403.902396][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 15:31:39 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@mode={'mode'}}]}) [ 403.954976][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 403.973935][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.005182][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.013624][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.035024][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.043469][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.089594][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.115218][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.122762][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.145015][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.152480][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.174983][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.200241][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.211336][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.227938][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.240791][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.284985][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.292482][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.310574][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.322678][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.337365][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.344829][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.362382][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.386615][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.394076][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.403426][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.411584][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.419739][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.428069][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.436097][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.443655][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.452006][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.460060][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.468043][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.476089][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.483504][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.491636][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.500941][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.509167][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.517222][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.524793][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.533074][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.541187][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.549358][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.557409][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.565682][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.573321][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.581797][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.589975][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.598249][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.607857][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.615921][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.623511][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.631662][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.639730][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.647810][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.655878][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.663413][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.671682][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.679907][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.688156][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.696325][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.706268][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.714111][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.722438][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.731076][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.739160][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.748381][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.756489][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.764028][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.772314][ T9719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 404.793326][ T9719] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 15:31:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 15:31:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "004ed495aadf436d07d5f936e9c48a21092853b3413e49cbffde684af5e7bda2f227d2759c60adde76d31ba8c81220a1bd2006b534d5e8d5702091b6c4dda251"}, 0x48, r0) 15:31:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x30}}, 0x0) 15:31:40 executing program 3: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:31:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', r0) 15:31:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 15:31:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, &(0x7f0000009a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000c80)=0x80) ioctl$SIOCRSSL2CALL(r1, 0x89e2, 0x0) 15:31:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 15:31:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x1, 0x9, 0x801}, 0x14}}, 0x0) 15:31:40 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f0000000440)={&(0x7f0000000400)={[0x1]}, 0x8}) 15:31:40 executing program 5: syz_open_dev$video4linux(&(0x7f00000003c0)='/dev/v4l-subdev#\x00', 0x3f, 0x0) 15:31:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x40, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 15:31:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00', r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0xa4f44e7ec2242453, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1ab76d6bc5f02f8c}]}, 0x24}}, 0x0) 15:31:40 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0xa6a42) 15:31:41 executing program 1: r0 = socket(0x1e, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @local}, 0x10) 15:31:41 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 15:31:41 executing program 0: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x909c0) 15:31:41 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000012c0)='/dev/vcs#\x00', 0x1, 0x60002) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'rdma'}]}, 0x6) 15:31:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ctr(des3_ede),ghash)\x00'}, 0x58) 15:31:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 15:31:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006fc0)={0x2020}, 0x2020) 15:31:41 executing program 1: socketpair(0x1, 0x0, 0x9adcf954, 0x0) 15:31:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 15:31:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8001) 15:31:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 15:31:41 executing program 3: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 15:31:41 executing program 1: mq_open(&(0x7f0000002140)='\x00', 0x0, 0x0, 0x0) 15:31:41 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={0x0}) 15:31:41 executing program 5: add_key(&(0x7f0000000100)='asymmetric\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) 15:31:41 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 15:31:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:31:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000440)="bbfd3625bd38038642aa953ec3a8b81c78089f2d090b43c00862f6597963f45ac40e84024c70bfaf032f669572a07f38bbe28b11dc09ae3de661e0a0c41c215d2f67047ed29c493083a1dd4a8437498a2122a18abb86318f66d74251e1ec289414da73acba2629137f4608b9d3774bc69e30db2c60ea128a8ea87937afbaff3377b10c09395e63ea2b0d00087408d66a2dd9565d14965afaa3b603b2158c789690b8211593510bba91c001ed30d4d9c1c9b5b9064571f22964a99a291c4e69cd12186e6dc418a31ee8cad70c0cd2dcf60d947a27f81c8b84283aead726a229e391e00e74b99f25faf1d9463f30910f952c0c9bf6e52b8a6ac0ad534b31b592933322712bbea2fbe9ffc267527d4229d1ab12c431da011b906d5b0012d38cb2e085d6cdffca4cfc3324cd9d11bbc9ec8579436660cc72a4ac9b149ffb3f2d8087b8c1a1d1bdb743f112dc0fd3c4ae7c93937e0d9c35fa2f20c021fba33c9b6d6862614f1f1c27a554b14cee9e444420aae246a08a771ce8ae32a869c585f68c3db66afe5460bf8b89e52970fa0d7e62c365822eac4fca9e46af7b54b70014e258d0f0b7224094ae4cac61483b0fe1aaaebfc07c7518a20aa2db0222f21c31587ec9d7a5e6cbb5a9be9e9006ef08d94ad2309901e11715b114745b020a5bc40593eca6e2cb7f48b1dd0287bfc985fb140a9292b76a29bf9b7bbe789d8cba3d25f6c338a14af48ea9547ff51c05f0fd38eefac466044fe144842f7a48eb2d322526f2eace215f38692c7ccebfc6e6f5c6895d325f3cadc39435998f71080ae8b52a4882a30f3fba1dad3a929125faf832b658ceaaba87c96bd2a6494e163c21133791c9a4cbd4388072cb5660be4cf5b7e570028f592a60e8aeb7a8a56801389ee4b96648ecfa36ccebde993edc65042f4720427cdb5e0ffc72eac5c934162edb922b6a00014899fb21e78dc5d9ee4a9f047b717a72a871231523efb32a273875be89336d369b41b589e8e3bcf56a67f7f7aea40305d1de3f376718c7b5a9080cc2833ca33a407affdd2275637613322f326c4303f762d9425494063ad456fe91a4c3b3a84abb35792d3cc065ce6193ffefac7c3ee6bbe6b80dfd191e385459ca4b0769322a1df2002d4f078655be092833ba6c11c73eebbc926666a5e56910d857696ba718dcd2be860fdfcea1991a7ee137e479893bc925de5b8eddc3db8c8c65d8cafa685c83b36b950d9bcc5966f3be4956fa7eccf0c9eecdcc69334bfed53cbb3d0259a627940c7b54b96131eebe17271fc7155f9fe267007d947d09e58ce709c1133993a1000f4ffa988ee392c26e10390736fb78b9bc43e33002745cb20266cb91979a4ec6d561118df76e47e2570429bde45384f0e83252a841ecf7a5ad61adf964c45d682460d712d5330ccc7244b2e9f205dec0af59772c648bf58b00222365448b1125eeb6dd414ab600ac51654029c0edc6d754305eb28100b911c8c651630a9c65a4569e030926129e2bfae4084b4a40cf0674885111e219c39c15d99d37900fefc9be1926302be17d1b6aea21d6d0d7784e7cfead6c88dfbf11411ad82f6e18e51da4d37793cdc0147a872a3ecf494aa107e2e5def9c9fe7f8ce5a918775ab6361c45bc8c934f281188336f1b7aaf1d3b5d2d9cec5cc44ae718069acb2f06d07c4d1dfa91a38e763b9be5b6b47b9b03fe74a6589e11d4b0f6ca5438b404dc6f7ceb8512a3a17df82c422204f525bcf782fc7d7d077a8f300d2c9bbe4d16b81b1f6fce81712f0d451c3ec5f0dd895773c1cf53e92a0c29040f9ef7dd45b3328b0000a83c1f501baf2af906729d960eb6af2648dd690769822cbf3585d276c402a350c037ec541de9f8b0c06dca5734e9db9c0c6e66b8b22e1f60af3788428bc540ad28eaecc8241449f60859dc94996951445ec453fb87297321de1e926b920551a58a3c637ccd1cdeaebebe59bfea54d0f21bbef1b0e7278a5f81f05c68ed3b4ace57e96c33b8d226b24651badfb54672c883ac6172fc600169f19f16335682dbc16c0d6a8ef6dfc9c94feb14556bd0f55aa8abd7547e1b03a073afb11dd81eb66a09b4f46a6a3aa3b514aa3332d0cc396ab8527bd7ed7cce68fe60074ecbe38b8f77d13769ab7dee2554bb86637558fd876f4c16ef38f2d204488603161cf974d01f4d81b8f0bcc77daf30e47cafab45bc438b6d21c478612c5fd10334315c7c84875a6a6176b06483c35f43b7ca49f38c8312e02d41148ea6116e672e1c9151fffde3813becbefb91a562217a486a85ef069f1751531a9f4a182cbf2020aa8f3ffa3b069db187d6c5871e47535958dda5d5e9efe57c862ea7750f21645b50f927911ec718c386538544893ba7a8bc42bf57a9fb4e4d7c6e3c8be4894aefa40f31e2aadd8d537a7b6b531276e70bced057c01979f36db5f10ae4281a826d50ee9a2e203fa51593958acbb27ffa6779269850e8aebd68eac6885e2c228ee906e97e2745e5cb00fe0401d819dab66c0640b92b642efbb39396f5bf1feb8d34f2a51a8101efa565748eb7bbfd019f191b6e1b29be5f5668e6861cb66334c0ec2c96cbcee72dea1af1ba843154f6bf2cb458f9018ed4f99283dd00421175fbd2e9b8c10ef441ee735d535396eff8bfa2de61a4e828f0aa40fb5df26feb155406486a2e2b25ef33007d13a5bcb5c3cdd6cfd1d81d64426f1fdd460b4a59950c56fca99dddc23d0cce7437ef153f67564d36ec0596f7d77a47e2e702bdcdccc76ce8696baa4371206296727795687923b440e96ef636a564b6c79b5a89e57e08ed5c735b93239546104c64afc83de805d73e4309591fd127cd9ff3177a271a6c36b2487d82bc1b668f8f9c0dda190cd8d45bcf6d2b88b8e22b0167f5a1ef4d303947c7adc696f324db7c5ce6e1d475565d294d4ec659566ec0681502676c1adabecf8578cf1d28ca900c9c9ac7e996058d25974f1d4abf1a66e859b8e438a3c1a3b843d0cb39f7807781a831bcc874ea53d071280e24e37ae146619cda990614b916ae81f26ae1e06608790c225367c5004b04aeba9947b4ab61aa7377bfeaf4295354583287c6b92084610a6a8d115f5549892cb0bef07e215c1a485e7d6e83e89e36eae91732c43942748d64df481431f1d8700ac194c43a02e08ba4558999ce4380e3a9fcd457eb8d8c2379d039d861ca024944830912cd3ff4d9bfeaa14355d065d428213794ad202538a1b6cec32978729f267e0a68e2fecc28f16463fb7de48db11709160c5ca76dbb0817d658ff0a9f88c63f8a60dacc87410ffc56e3a74cc47b6e06ff6b0255f3e0b4e6668253e468d5607eda91b45795fbc7e9777f0b77a4be950216bf196aea32d1beef10c8e4716f34f934ab140e766851a755a8dcf9ebf229fdc948ef6ffd1d99dc39202f2731d83f51c149c7ed242f70571453f29616d396e88361a566e6dcc86d7f16a8824d56e70781583dfd85a31be088e4490e0b9720f2ac63db74b0b038563c10624a421f12dac273bf9634e3787a334e5d9c200395faf595424ea89d41672260699f1c9d47ec6bf4353298d67c0edd8fd50a68df0b818fd787042e0a192641ee7a42d6fccb009b7f769523e2056e7d3aac93e31ce2989e6dff557662906b87183c665283e8bc6dccd3f801f6a0861fc3b5726532ac5c869bad3e7c507ef7012e21ea551d9b3f2dcc0bf56d6d08ce539d349b62eb927be4692151647014d4c14bdbdae4d0474ee541c180608b211fef295790913706271e102871f4583dc6feb3d22947b24c806c89b105716589b3b6f7f0b59f01f5681c51566488eb18075ca27889e6341e5502ea49ff1eca156c2f22ceec52188fdf87f9d9e52f416c90cadcb5ba3619bb036d8da93d118a4a3e6bf52710cb348af3ba297b38a35737df40339a624adb9ddcafa1f6edc21f5c2b5c4cb3bdf74e250da58c78963d03638e6e32d85e37199dfb00b034a24d8c8787aa298db12cbf14fec4d5c1ea2288c14d82ae2c8403eede775dd970e0e01ab71a05555cbc49fc80bc1459595f1b7ac7d95f818eb7bcaab6b56f53daa2183b3b203b57fe87be7e3ed3d4dbec302d0e23d7927d15a63a89699ce4c768ee7956d478cf3e30688cfbd95d5a41e92e3b68a2f777ee33f61858779188f8dcb0b2035493a9a6ff97a5b6b84beb6edfa4e6254cf03509db598b007fcffad0a9eb5f4fd48f8768191d477c3734151c553332f089047cf8063f5c8712c48a9c07504e80e9c139a7d6a1ad6017854c5cfda75baa66835f9b1d58e90a864b3d82169f6714ae4c3332cab036e1c3213d5507dcca8a8ddb4105cf0113df55a766e289fe3a58e3ec72b740e4f5570b495fdb25e45285e3c4980c73cfd03f99d671836cf5cd9b03f59ce04b4d8899e9d30ca028187d2182da7a6ef4785991e8ebb0498cf2369889a469348cf796c82c458cf65809ad31627c0fb599d5848a7eda524a700f12337ca1123e11f9c31d22080ae41cde5009c25b900ba482ec75b8462a2d39ea25dcefc2bb2c619929c4b5fd2d3637590030fa56c2cb9054b440f6e518f6634c12eef49f8d6aa53e441d7c64391c210e5b742396db6343fded8eca1c76d69db6be530f792ed488977763af31d4b30dfba88b46e8740cd11d53f9e0830efe616e0ce45d1d7a4f50bd5ade73a29d94e69e8a801b0beeacbcb1e45436c60b875526a7dff7bdfe10f1211aa2bedda03fc8b840a6e9aec9287277fdb15b78d70919366f9dc44ebabf1d3f045a3354ffecbc0f4d057a43293642962825759875038dea37da4dde262e2becc67f9f8e7829e0c9f69926f7d74192c31134c32cf6c098a59635b90ca69c66c694988842af13359397d381ff503fc314e7a2957fe27ac4fdf80823c7b0edc8ee7f6c31cca0848d5565ecb64e434ae31d44df79245107d94f943c5135adc0524fd3f313cac00426915b36c6861da311e0c8aeba612ba10a9b642fedf3d40bccd0f9c6ec245d5f04d81e614b876762cba0f0eef43829b163bffffc1ff08e73a377d30c45ccf2eea3479458d5932756a8dbbddaae6d73467f46ee5f10a37308c9032e1b894be261ba871731e473b5044f4ea92c664879a88f1738296822569fc91fd71536a8d5d4b074e1d62123e9d71806498ba671d6168c2423fb51ae76f3e77877eb46b2ee7ce05775c5b58fe3f62f3fcb1c26057001271b22da8699af1726871b1c7e23081ca5eb2b79f951191a6c37062e6ef9c61b08032e9ac91de09b8c4cadd076a21f0b93421f7be29e35a565227f6758e2162c76c3edee911f83d0417ae57025051ba9118681f6b960eb4795d6d951ce6514311438c5d8d8d8c52e9cd4feeab6c54548805ba5278b7efe798eb845b10d1652974a29b50e2307b4c9fbf465a5eb216e610a64f0fa52e1bb1fc857b7caf15dc2563ab63688f863fdcc95ecf93a3ee8899554dbbb11f5eb06b705b692f838ff217f1779db27aa12483d9cc6b1595e3afc86a437a37f12dd2e28bd1d19b89945a73743bd593ff39c73399572e5bc2d4305bcb517a43f073f5a32a5cbccaeb2523943a288366d82b49fd51849e18afac74539ba67c20b8950c1228e23397795552c21531489f0c7b4103759719239836ee6832b5508a9def2532231b5722368eba5acf5cb1c6c5909cc61912ca11ff5d00bf6f66d5d13e66961159453aea99c1cc6b44fa7bc3b035ffc520e2a6f61947e7949c4ac0c47d8281889438376936999400a467963c8ee3c6bc6670d25777ead9adfecb0166c5d675198e740d4deca3d2948b09ea0413000a20e6e9c4bcb94b262e9e896ecfc0f15060ead5d9ab39b6a8a9330b90ba804caf7d287ff7c7e1d955f265836da26ae127413de8cb4a69187eb5f46a334c26fa151d19f91295e848b334a7fd8162fd21af21b15534c932aa0898403a377b4e27b472436d3e756f994b3f4cabab91be137b8ef23c17648d3736fd550f3912a2ee0f08a4166396f206b2add9634eaaa14b08c283da3fc38ab598573a74f51595855e63a9aa9a1b8d6576786046b90d2fc3dfffca05d48c82566d233111847e3ac9680879db06f2dcca5386ba07a20b58c1d7a698a1559de5b5b9a824cf346d564b8c3a5d5f153ed3588a4d34c65f4466723e1d1e8e7757d5994da11a3d99fa88be0379313ccb0fae4e5e63acf329559a11b4738e548ee1931a8e47622ad6fc5d5d544a2e3ab475179e0b30aefd5e096270343868bccb18995702daa4f0e44fe2d63db70084332a0c800e8f6c3369d86a42bc11a29575b1bbc47e16e01b5600e92d0e787080f8d8b7bb336dd60beb56ca0e9324ddac9cc1f551b13ca6ea6e1632d297455b5d51ad482cffa130cf372a4085c08ada85b1fd2b4c7a26e9af073de4787ea219b235f297bb0163a8a4c8e5999b2888b066757530b0f9a0a0e3bd812869b13174681e7428f6b9f8c9bd323d1346eb80fabd6270583f9c78b802a6ae86a9c54d3da1c4fdc4c42dfc5d7559d25c7b8dbf55a4714bcd8db359a9e69d24d4f348473fd8a066b4d658ad07e00ed8511edf6cbe6c2764d16aa9a35e28b6d99b99d6e556354aa8297aaf2a9222ef447eded5f87255a3fb0eab9eaf983529eced393caaa94b0432f372f501a5a667aa2657ffbc2b0dc21fcddf14899946377cd8647392fb67423efce1e30c904eeb2702498df94e4a3c328f6054766966b67b93797bbba4c5748eab5b5416c0049cc8f75a23c53e26a7bab5c6e2e40b741b6e245592ea83fd1b9a35de7122146b01f46f839a20074e7b68aca04341add020171d5e1d7be5feebe51e8bf0465c4c756b94a3f8a36d9bdc9bab6fe40f07f2cfe52b124f9fa76e4454871add65dc06bd57f99f6c59276d655fa36d2b5861429aff57aadf3769ffc00ea1340623a052f3bce8b4f3024d046522cd11f989ce8c6e49a1c9274937b56ef42f24e163ab00341fab63307f86bbc3206de312c3f9c69045900b1923579794775398f8c375e779806f2b464b392092d9dc41140f3f4f90e06839d130e8f61d705e2c42c17cc2abd18e9ce7f1e78a48e5598b294527773b38746683ac33f2cf43c09a910363c76028ebd7a1e4787fee1dd5ae35f917a4547faf350124596140b43ac4564f17754c85b0d067358009aec76eb3f5514d7a7bfb116dfc1ab0f0173323d01e295d8926ea15b072fb1882b0e136cfc8a720ba62b84e3bf94400cf3914c89b1124de3f2d106aebad2a15595b6f90f131b714e33491c06831760b5d600d0aa4d0c40d3a38348a80239fadef64f0cfaae4b7075de41c2699e6776a6b888e19770ac336f0c981809d4a11f69a35c723cb9da96651bebab970b07e115ba997f48bdf704953a8ecc12dba7ed7d8d3620506e292ba030c5e83a7628613d98747b024fe1bff4e17f1ff37969f9d105aeedb07cfa0ea33ac376b65724e273222725ff8b5bb6816bbba075a6f0601d7fdcdff5f4a29389db45d5218725b2f7cb2d180daafdbaf7f4e8ad7aef13c322b711e935f4dff955ee224fa247362acc248aba941b085a028918e349f673a54ed22a693785687900404ca53917c27c09d015c4c9ae688bbbd836a127201277ab889feebbb7f1c98e9ad5165fdd6311720f3914e1223562216d7a4255a9848c486c60cad5df68ea42d415582a7fc198e89c4838cbff131038cc988c01f4d5403470733fe0d7602c606d5e493d02ce1804aeebcd2012179a023a9a84a15c9d7eb76ab4d051fe440b2e442f087a055146e97e784a60b2a82f5adcff51376a9bf9a890c5459b9aebca86d87c9bb1670de550c048a13cc7b7aa11e4347aaabd508f9fa62805572ccbf82086c5bb5108db69d965f4156e812b010b22e1378a863bb7bb2468f22a4e9ef1b405fa6c4a8dfea224f9bdf3ad620cac2312070b1d2266afce5a79236c286d7fceb5115e4c84b9b3d1420e341247bca4ef03ce0a20575e497aeaae70a7293fe2d003d329f23965a88bb6cc4c3420a9691d56f5e31dd33564ac5f85245337360c09e11f91211654938ebb9e9ecbb774407db1767060593149c4f7b0b53455711fb663507c4b9634e134c5bdfcf0f224441f31730d040fa323adbaa8fbe03b8366ce4b56a008b9bd5354b73a5e1e5e3f17afb18cd70bb4002f3d398a72f8ab231e0d9c9e69ef9ee142b130725cb647ce5ad61ef1857053877689ac32845b165e1cc5fd8fcb85b19f6549392571c34e316032ae53d797f8f659f70f85458497adcc32d10b1baeb2e8794f2fa06a410c0d92d33325ede6b487cfa7d3e66e70a771afe6e788bd634205dad1f58078afc8dfefeb8a5686053de4d732ae220428b5db457f35d8f09245095514a803bb1aa4e337d7b9b04d1805fd87609da00140131afe5740a5982a54fd0288371a193f5b92389521c4698795bca266b825d62433307580ca57af8722d53a1adabb79639ce02df7ec04779c5d0de069d4b479b4e2bcb3def448d3ea67201633e6ce8a1e159ea5d4488dab4a8c4505c0b582103d864882ecc40ab657cc4de9cb857156720cbb5beaa628a05dc4df15b32470523417742ec835682f873e6b8b257479529773b160565f823127232f56cffd09777007595fa461b7cddde83fe0d76f5ae6f82dc607a9312243864aab900915753b052cd6946b50cfd755f399d78ff0752235285282941a61337bb3d1a580fafbd7a57ac0ff75b145a78fe0a6bd3c26c4908654b6e768616c6277cdfcc57a7c9a2d09b996973cd226fbdb16a722801d914d644dc03d105e4cc3bb9103cc5c015a8742addb60eea68011ed41488ee575ec371ee0d820784fd47807e56c4f24c84b62a2a37fb130ca15f6b1010699963620e8995e4bda09d4d866a620cccd75b80b22c25422a786f3d9afc29e20d4c15e544ec7b1c7c53462356a10881611e07b3aa5ace32b71bf3b22743692a613db70216045585b935f3c426c3e2b621946ce705a8e1ad97fabac008aeae476840e0a5c27d5b01f09113139c281de187c1962e252911b4bd4a4479a11e1678c5dc17c712c83d387adb35dd5402bdc692284c274d1399344178023e5e6e41a191bdea56cbf25d6dbf3aec889dda086399dcdc26b49283320e8b8737c1b155f474cf51ae7dc39174b6acb62c00caf62e54ff6678b01f5d5fda624991caf05c06bd5c1dd7a0a4f219dc7ea442d854ed1187b3d077915ecfa265856504067bd103b80f82883660786da576be1182efcaf896636363861fcb35ca31aaf6d03baa42254048fd24a7e548db7c84b5d61447f40868de6357882f82647908c11bc8de5c230ec9bf49e428d11235dc4b3bed2437210e790e9d643010c3a88a80f2dd45f42950015588e702cc0adc839584a1730ea3639911a99ae1d320bce1ce8908fcfc7e3018bb8545e4d77367bcce8f8d6c17d3f8231cea543f70250e21b8c5d7e97688f97fe140c44eaf39b7702550d091471e919e71cdcc77f368055659667c5df66110d27a86477ef3bca19dab60365c0ef50616a56ed090facb6ba9b3a15ff493a753f6c89c129475891c086cd9863d765ebd0bdb420851021127930ecbd66f58f55a20298ff69a3e18eb9c2b3b734bad5b5fd92558d1f9e1e172991dcf344a3d20983c7849caebcf16d0166732894be707f565f1614f85ab57c5e485c4aa28d0e26fb7a1e54595a199f97640418a2f935e7f937fe9741c23f41ed73bb65c0d8dd0946087983348edb150f610eb64da02db74e0b371be392d446a1a1e81be93704ab958de0e24b75e3676e0386f819a6e0a75f3c3064388abf37729d401e8a7cd459b0a49214fe9f8b628c2488cb89e1b0ae5d0858a3261e699f48788c40f1809880f3750ff18ce68848b18e281845dd5b7f73f07a3a7fc3c4df12b4ec986bf11eb1ccd397dac091bd5f1490db65f2696cbe37b43dc3546e5fd8b4a66cb1b27df344913c7cd9f66003cfdb020d8c43a0925d180e4bc1338a8b990236ddc8177b06cad0e46f8fa46a09ea7ae99e8c552af3c8710fc97971ab6316071e1679e80093325cd06a66359521a0c08cceab1cba084b2d758f0b4e7fb36fefd8ccc229dd792d0f7c9d061e1c19aa2205a1b814493e13407e6975379131f6c57c64c85a70f531472055b56f714a9c91fe022c9a2abe9291cb0662db72bd73f37fc014dddbd6cd4354da73f249ad1dfc255c1362fd8dbce99a7ad5160ada140a9b525c2acb77b0c4b697c9d0e6cc31d8a0c3a470dbb7d2120e0fbd0fbff256649a1fb8e70cc15d0a2b44d988f7f93fabfaacc259e831a0e29b79dad1c3e19f7aa0ee5afc5bf804bc4cc082ad4809d6da0ab376c624660c2cae1943582de158347169d36ca9b1a085c072c2b16e54a474b839428906cc683526d1789f5021c386b4ff9ed68f9f3334fad1f3c1ca3c239cd4b67a514eeb64ef10f1ef7657a89ad1ad4a34a0ac10ab4dc674f8ae2f0e6d32a38f007cff9377bf650abca53c34423cfff8e65be653c2dbc41b183228ff335d39a4f987cbf04b915e344e0f25eda9e5ee49a5baa950ba0caf1f5fbdf51154d8f798620d12c3d00542eb1c35318b9b90b78a1deb3f07d3c4621daf64f220e9751951a0fd5883c5bbfbd17a5ba42d6dd3c0bcacdb75874c60f2f15a32f2266059eb92385ec8b420993b907d64472e6bddec19373f2e42e24575b0787a5d266dc4026b773cad09560c15efe7a017e7514e674aa5f65fa559823ba0a62ae17593e75d89aeb1c829259000fbf185754d66596050a434a8b7993bcc0092095cb035546119f107434ed6e872bd256120a2f1c9098669f744937da16ceae7507a26839ddf398ed5330a28b99987a78339c810a30f6ca77c82c9635c2ef4af27ae26ae2cda8c4e104fafc4d2a43e8cc3953f075274b28df91bfd4c1cfbc56ae331c5ae36b3996660c3f47d2f9bba6dde7164012da4bac240873fd34ca24809394fdbada132709f672a5347522ed8554196e8e665d9e1ac10f289cbe611b141eca641bf6cd6ed57d69a0718186655cdccef661ae01aff70143595f77574af82c611642a913aff7b35cceb2b7dc04bc78254713009165f9642b35ece0ca3dec0ce6c49c0f2110bbb81ad31b76891f9af661d37d92d071571ba73253450d5d983e97fb5f9600523aa8d66499a35b5a7d256eafb2ad542bc164c00470a22a9f46b6e6bf77dfb7d7f4d8e5e51bf2bbab0431531d35bf506b2a63786d390e92c5b3816d7de3dc9dd52f6ad49ebff8a2da793004871ac622b7862deaf82e4bfa398005600b9dcdc09ee03dce57fed5d0dea3bc18ccc965b80e83913706e4244a494689dedde96a4bda536c1d4feff38575fed466d9118ad9a18cc86baec2e0c6d460b7e41ca461f0ad26977013d1b291a60c166da5026adb67ba700265414c837c513c2dd443f12797d0d83d8059a396091e4b351adf5e21c57ebbb3ca0b08e9b70afb9a33ee6495ab65ceec6791acade1e3a65fcda1c80aebee73008fa91aa5aeb2ca28d7e91c5c03f73396e94bf6fe1523dcb17eb93e6793c63d9cf498e0fe62d222f7c58c02c41b9f8c45656531f1291958256bd46e5462275ac33b7d3fbcb61db248ac4bab87fb5646e61ac6490e51de1ae633d379d1a82879e", 0x2000, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:31:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x202001) 15:31:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) 15:31:42 executing program 4: r0 = getpgrp(0xffffffffffffffff) ptrace(0x8, r0) 15:31:42 executing program 3: utimensat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 15:31:42 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x37c5183d2c7726e6, 0x0) 15:31:42 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0xc0205647, &(0x7f0000000100)={0x0, "f5651daafdecb2ec5a43b3d3d3a92b87fdd7c4197ef080ef8f4bb47401fa2a80"}) 15:31:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:31:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002840)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 15:31:42 executing program 3: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 15:31:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@empty}) 15:31:42 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000002080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0xfffffffffffffee2) 15:31:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006fc0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000009000)={0x10, 0x0, r1}, 0x10) getresuid(&(0x7f0000006580), &(0x7f00000065c0), &(0x7f0000006600)) 15:31:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 15:31:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='user\x00', &(0x7f0000000140)='(.-}\xa1\xdc') 15:31:42 executing program 4: migrate_pages(0x0, 0x7, &(0x7f0000000180)=0x3d3, &(0x7f00000001c0)=0x1) 15:31:42 executing program 3: socket$inet(0x2, 0xa, 0x3) 15:31:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) 15:31:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006fc0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000009000)={0x10, 0x0, r1}, 0x10) getresuid(&(0x7f0000006580), &(0x7f00000065c0), &(0x7f0000006600)) 15:31:42 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x244042, 0x0) 15:31:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:31:42 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000001440)='\x00', &(0x7f0000001480), 0x1000) 15:31:42 executing program 3: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 15:31:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006fc0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000009000)={0x10, 0x0, r1}, 0x10) getresuid(&(0x7f0000006580), &(0x7f00000065c0), &(0x7f0000006600)) 15:31:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) 15:31:42 executing program 2: getresuid(&(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140)) 15:31:42 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x3, 0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x9000000a}) 15:31:42 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 15:31:42 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x4140, 0x0) 15:31:43 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006fc0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000009000)={0x10, 0x0, r1}, 0x10) getresuid(&(0x7f0000006580), &(0x7f00000065c0), &(0x7f0000006600)) 15:31:43 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x20040014) 15:31:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) 15:31:43 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) creat(&(0x7f0000000080)='./file0\x00', 0x0) 15:31:43 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x9}) 15:31:43 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x4, &(0x7f0000000080)={0x0, 0x28, 0x0, @thr={&(0x7f00000001c0)="9677d051fef31ca4aaddd79cfa8d7ef4a70673eeaa2da80f36d544d8d9e51e3eb1c37a91808061ed4348dcd00b7e446e36aa40a4e4743779db968e78660de334f3d03db3c10a7b8094edff419f52338798b55ca52a5da09a2efbbdd2cc468b17df04610460eabf3fb08dea16973330f4d6dc148dea09d8a0dd3ebdffddfac7db24a7c783c726bbfcef2084a7b668988aa4a57793c691eaaba306e627b5d4dcd05e5c6904e06a87ce8b12197b90ba09135f7a8b9fe2fcee51593c", &(0x7f0000000280)="55b62cd4b7630ad42b0a5682d560899b5a9e24a6aef82137df2a4e190ff8e7c993371ef7ee3219b97d3cd5de39b8ca1ee7605046a238497da5895662533133ed3c8282512d6509bf1ac05d04af81b9e82ad4d0b02ea34a4352656f240fc8edb833b51546c75abee8504ce29e45bccac3d075b9be61473c9394ab39283be6cf5ce47cdf9bc56c498c36e27b6d61836a1e2ea42b5db1af1989cd3ffd"}}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x8200005) 15:31:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) 15:31:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffff2f, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:31:43 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x119240, 0x0) 15:31:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002bc0)={0x2020}, 0x2020) 15:31:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 15:31:43 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 15:31:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) 15:31:43 executing program 1: migrate_pages(0x0, 0x4, &(0x7f0000000200)=0xfffffffffffffffe, &(0x7f0000000240)=0x4000000000401) [ 408.021463][T13738] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:31:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) [ 408.069792][T13738] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:31:43 executing program 4: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0xc107000, &(0x7f0000000240), 0x0, 0x0, 0x0) 15:31:43 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x28080, 0x0) [ 408.171617][T13738] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:31:43 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) 15:31:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:43 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000001f80)='./file1/file0\x00', 0x0) 15:31:43 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 15:31:43 executing program 4: unshare(0x70000000) 15:31:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:31:44 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_GETSIZE(r0, 0x1260, 0x0) 15:31:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:31:44 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000280)=r1) 15:31:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000440)="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", 0x2000, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000002bc0)={0x2020}, 0x2020) 15:31:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:44 executing program 2: openat$procfs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 15:31:44 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_setparam(r0, &(0x7f0000000080)) 15:31:44 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000040)={0x10001, 0x89, 0x7, 0x1, 0x20, "42b63b7b8902e9bcdb2e893985a40e2cec3d58", 0x1000, 0x6}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4002, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x7) unshare(0x40040000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x6, 0x7, 0x2}}, 0x28) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000180)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x4, 0x2, 0x7ff, 0x6, {0x6, 0x4, 0x76, 0x4, 0x1800000000000, 0x21, 0xfffffffa, 0x8, 0x7f, 0x2000, 0x446, 0xee01, 0xee00, 0x1, 0x5}}}}, 0xa0) syz_open_pts(r1, 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 15:31:44 executing program 5: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f00000003c0)=0x0, &(0x7f0000000400)) 15:31:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 15:31:44 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/74) 15:31:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:44 executing program 4: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) [ 408.975984][T13787] IPVS: ftp: loaded support on port[0] = 21 15:31:44 executing program 1: migrate_pages(0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 15:31:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:44 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) 15:31:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002bc0)={0x2020}, 0x2020) [ 409.273623][T13797] IPVS: ftp: loaded support on port[0] = 21 15:31:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 15:31:44 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/time_for_children\x00') 15:31:47 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000040)={0x10001, 0x89, 0x7, 0x1, 0x20, "42b63b7b8902e9bcdb2e893985a40e2cec3d58", 0x1000, 0x6}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4002, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x7) unshare(0x40040000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x6, 0x7, 0x2}}, 0x28) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000180)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x4, 0x2, 0x7ff, 0x6, {0x6, 0x4, 0x76, 0x4, 0x1800000000000, 0x21, 0xfffffffa, 0x8, 0x7f, 0x2000, 0x446, 0xee01, 0xee00, 0x1, 0x5}}}}, 0xa0) syz_open_pts(r1, 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 15:31:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 15:31:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000015c0)={&(0x7f0000000000), 0xffffffffffffff37, &(0x7f0000001580)={0x0}}, 0x0) 15:31:47 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x5}, &(0x7f0000000180)={0x77359400}, 0x0) 15:31:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 15:31:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x4}, 0x1c}}, 0x0) 15:31:47 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 15:31:47 executing program 2: mq_open(&(0x7f0000002140)='.\x126}g\xc4*\x03\x16M\xd1\xa9k\xb9\x9d\f\xbf]\x81p\xff\x16f\xaak\xf3', 0x0, 0x0, 0x0) 15:31:47 executing program 1: add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000003c0)="bc", 0x1, 0xfffffffffffffffc) 15:31:47 executing program 4: sched_setparam(0x0, &(0x7f0000000080)) 15:31:47 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 15:31:48 executing program 0: socket$inet6(0xa, 0x3, 0xd7) [ 412.421309][T13888] IPVS: ftp: loaded support on port[0] = 21 15:31:48 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000040)={0x10001, 0x89, 0x7, 0x1, 0x20, "42b63b7b8902e9bcdb2e893985a40e2cec3d58", 0x1000, 0x6}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4002, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x7) unshare(0x40040000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x6, 0x7, 0x2}}, 0x28) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000180)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x4, 0x2, 0x7ff, 0x6, {0x6, 0x4, 0x76, 0x4, 0x1800000000000, 0x21, 0xfffffffa, 0x8, 0x7f, 0x2000, 0x446, 0xee01, 0xee00, 0x1, 0x5}}}}, 0xa0) syz_open_pts(r1, 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 15:31:48 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, 0x0, &(0x7f0000001fc0)={{}, {0x77359400}}) 15:31:48 executing program 2: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'gre0\x00'}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 15:31:48 executing program 4: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/97, 0x61) 15:31:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x41}, 0x9}, 0x1c) 15:31:48 executing program 5: get_robust_list(0x0, &(0x7f0000002180)=0x0, &(0x7f00000021c0)) 15:31:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0xfffffffffffffeee, @broadcast}, 0x52) 15:31:48 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.log\x00', 0x80a00, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00', 0xffffffffffffffff) 15:31:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004c00)={0x2020}, 0x2020) 15:31:48 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) 15:31:48 executing program 5: r0 = epoll_create(0x1007) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x46c) [ 413.039243][T13939] IPVS: ftp: loaded support on port[0] = 21 15:31:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:31:49 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000040)={0x10001, 0x89, 0x7, 0x1, 0x20, "42b63b7b8902e9bcdb2e893985a40e2cec3d58", 0x1000, 0x6}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4002, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x7) unshare(0x40040000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x6, 0x7, 0x2}}, 0x28) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000180)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x4, 0x2, 0x7ff, 0x6, {0x6, 0x4, 0x76, 0x4, 0x1800000000000, 0x21, 0xfffffffa, 0x8, 0x7f, 0x2000, 0x446, 0xee01, 0xee00, 0x1, 0x5}}}}, 0xa0) syz_open_pts(r1, 0x1) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 15:31:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 15:31:49 executing program 4: openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.log\x00', 0x80a00, 0x0) 15:31:49 executing program 0: add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 15:31:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000440)="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", 0x2000, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, 0x0, 0x0) 15:31:49 executing program 2: getrandom(&(0x7f0000000040)=""/170, 0xaa, 0x0) 15:31:49 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, &(0x7f0000002080)="fa", 0x1) 15:31:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 15:31:49 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$TIOCSRS485(r0, 0x542f, 0x0) [ 413.704460][T13988] IPVS: ftp: loaded support on port[0] = 21 15:31:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000020c0)={0x20000000}) 15:31:49 executing program 5: add_key$keyring(0x0, &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 15:31:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7f, 0x0, 0x0, 0x0, 0x0, "11585b42336dc007"}) 15:31:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 15:31:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 15:31:49 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:31:49 executing program 2: fanotify_mark(0xffffffffffffffff, 0x21, 0x1000, 0xffffffffffffffff, 0x0) 15:31:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000015c0)={&(0x7f0000000000), 0xc, &(0x7f0000001580)={0x0}}, 0x0) 15:31:49 executing program 5: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 15:31:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f86aa8c697ec173385ffc22c1b55fd35b2a152"}) 15:31:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:49 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @dev, @private1, {[@srh]}}}}}, 0x0) 15:31:50 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x6682, 0x0) 15:31:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x801, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:50 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x3, 0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:31:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006940), &(0x7f0000006480)=0xffffffffffffff36) 15:31:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002bc0)={0x2020}, 0x2020) 15:31:50 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f00000005c0)='user\x00', 0x0) 15:31:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x60) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:31:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) 15:31:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:31:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) 15:31:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xd7) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000700)={@private2}, 0x14) 15:31:50 executing program 1: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0) 15:31:50 executing program 3: openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x410002, 0x0) 15:31:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000002280)="94", 0x1) 15:31:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) socket$inet6(0xa, 0x0, 0x0) request_key(&(0x7f0000000700)='dns_resolver\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, r0) 15:31:50 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 15:31:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 15:31:50 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 15:31:50 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) 15:31:51 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000001c80)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000001c80)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 15:31:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001480)='/dev/loop#\x00', 0x0, 0xa02) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 15:31:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000), 0x0) 15:31:51 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:51 executing program 5: openat$fuse(0xffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 15:31:51 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000001c80)='/proc/vmallocinfo\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 15:31:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) 15:31:51 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=@encrypted_new={'new ', 'default', 0x20, 'trusted:'}, 0x2a, 0xfffffffffffffffa) 15:31:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001240)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @empty}, 0x1c, &(0x7f0000001200)=[{&(0x7f00000001c0)="ef", 0x1}, {&(0x7f0000000200)="56f264340a2ab05f50fba03984f52aff7fff523ef22e6a6865710178e4f809343fcd94df3d144d106b31cbff0acf5fe52255cbedddcdd91fcaf2a3ef9fe382a9b9dde4e964d0880bad753e86b37cff13641c6557d9cfb0fe4f0e217dd9efe48ffba4790421ace65d9a9941ccfaec87f67e0e2ec70c5bbcd17d4e640e598b", 0x7e}], 0x2}, 0x0) 15:31:51 executing program 0: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='-^\'\x00', 0xfffffffffffffffb) 15:31:51 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000001c80)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 15:31:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) 15:31:51 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:51 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) 15:31:51 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000001c80)='/proc/vmallocinfo\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:31:51 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 15:31:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 15:31:51 executing program 2: socket$netlink(0x10, 0x3, 0x3c58956aed5fb111) 15:31:51 executing program 1: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000340)="c9", 0x1, 0xffffffffffffffff) 15:31:51 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f00000023c0)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000540)=""/45, 0x2d) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000540)=""/45, 0x2d) keyctl$describe(0x6, r1, 0x0, 0x43) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000540)=""/45, 0x2d) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r2, &(0x7f0000000100)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, r3) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='logon\x00', r4) 15:31:52 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000600)='./file0\x00', 0x301240, 0x0) 15:31:52 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4002) 15:31:52 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = getpgrp(0x0) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)={r3}) 15:31:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 15:31:52 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:31:52 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f00000023c0)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) 15:31:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) 15:31:52 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000002380)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000026c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) 15:31:52 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 15:31:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, &(0x7f0000000040)=0x20) 15:31:52 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 15:31:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0xe4) 15:31:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="681cec44554b0c4979b06fbfa6048b1e", 0x10) 15:31:52 executing program 2: timer_create(0x0, &(0x7f0000001200)={0x0, 0x0, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000001240)) 15:31:52 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 15:31:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000000)) 15:31:52 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000001c80)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001cc0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000005d40)={0x2020}, 0x2020) 15:31:52 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000001140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 15:31:52 executing program 3: syz_open_procfs$userns(0x0, &(0x7f0000000000)='ns/user\x00') syz_open_procfs$userns(0x0, &(0x7f0000000040)='ns/user\x00') 15:31:53 executing program 0: select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x4}, 0x0, 0x0) 15:31:53 executing program 5: clock_adjtime(0x0, &(0x7f0000000140)={0x3bf}) 15:31:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000080)) 15:31:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)='l', 0x1}, {&(0x7f0000000280)="1a9d", 0x2}], 0x3}, 0x4) 15:31:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:31:53 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x5, 0xfffffffffffffffe) 15:31:53 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000001b40)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000001b80)={'veth0_vlan\x00'}) 15:31:53 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 15:31:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) getpeername$netlink(r1, 0x0, &(0x7f0000000080)) 15:31:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000640)=""/18, 0x12}, {&(0x7f0000000680)=""/63, 0x3f}], 0x3}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000d80)='batadv\x00', r0) 15:31:53 executing program 2: r0 = semget$private(0x0, 0x1, 0x515) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 15:31:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2}, 0x0) 15:31:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 15:31:53 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$lock(r0, 0x7, 0x0) 15:31:53 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 15:31:53 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)) 15:31:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:31:53 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x6) 15:31:53 executing program 0: select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x4}, &(0x7f0000000280)={0x2}, 0x0) 15:31:54 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) 15:31:54 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, &(0x7f0000000040)="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", 0x784, 0x8, &(0x7f0000001040)=@in={0x2, 0x3}, 0xc) 15:31:54 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x101) dup2(r0, r1) 15:31:54 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffd79) 15:31:54 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) 15:31:54 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8621, 0x0) 15:31:54 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 15:31:54 executing program 4: semctl$SETVAL(0x0, 0x0, 0x2, 0x0) 15:31:54 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{0x0}], 0x1}, 0x0) 15:31:54 executing program 1: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x2}, 0x8) 15:31:54 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:31:54 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x2) 15:31:54 executing program 5: socket(0x1, 0x2, 0x1) 15:31:54 executing program 0: semctl$SETVAL(0x0, 0x0, 0x7, 0x0) 15:31:54 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 15:31:54 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8620, 0x0) 15:31:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000240)='u', 0x1}], 0x3}, 0x0) 15:31:55 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) shutdown(r0, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x401, 0x0, 0x0) 15:31:55 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 15:31:55 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) 15:31:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 15:31:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/null\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 15:31:55 executing program 5: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, 0x0, 0x0) [ 419.713814][ T36] audit: type=1400 audit(1614871915.260:17): avc: denied { egress } for pid=12 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1 [ 419.849987][ T36] audit: type=1400 audit(1614871915.260:18): avc: denied { sendto } for pid=12 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node permissive=1 15:31:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f00000010c0)=[{0xd0, 0x0, 0x0, "10fbd08b144b4880ff33a2ec5ff1c4aa0640cc7b504da641ee2b375c9f600f0a4054b6ae1e12fcc4bf466ea1a0d2705bc276add8391bd093e547a64a91c81cb756d7280f6a593a2cc61e4698cf99399709e08df1815b32546424efa278812b1bab5023f61adba7435589b23039bbb00c66060f8591b5355921fc43888177beb7093aa5a8d6ffe4d479f7127e549948f9308778ba6c49083e28fb498bc2e66c56705879a7184d055b42db4a573f6a98bc5b551bb2bc0410f183"}, {0x88, 0x0, 0x0, "022e81f4c251f959eb4f17d272fd33fa22e7c432b5aabcdb2cbef5c0146af39fe0392a7e58bf3397554123607e6de826a6efdc95b3a5007220e55d0459030ce1c6adea4e307329cb5dffd32df2ccc4b5e7cc90be16f7375bf273cb506b1d1f2debd42b937aa96a79728fade9ae90064677"}, {0x100, 0x0, 0x0, "4a1808bd4ec9e5a9e27789ce67ef8751fb0f06f4e8e916a54d59efb33665d9cc137ce234b36c1db1f745fe66b0ce273dc1e67199b1f14f8d9a8b08311ef1c8ebb8fe37a01ba401415d05a604c541aaf57090be27ae004e408e2c56c0ddf654bff1b52fdcc38be98c0f2a74cd73dfc3ccba36e276c10160097228b57b646abb3f13bfa3ce690d7679e1dbb2b1df2e01a63235992c8870979ff4f08f502989d293b491c3bf99548eeb78e43e5ea0fee2595451e335cf7797c5ddff477bfc56cc4971ed95fd70056601a8cb107d9406da4fbb43fe1175e56f511d578d41f9e8b73a9f718397af989ec88f"}, {0xf0, 0x0, 0x0, "8c6b1a827283336a7aa37b6d807edec22cf0100aa56614b05de86f140fd4775ec4b535f6c3d14e67222a3e5b01ca9eef29e3209da796f424901128b3ddf13ef3c1d3601557fb2a6f1596de62b8e2f57468fd66d4a6d9c504396f364ac65357727c2951c75ee1308b5ff18e3f29f8bfb8e0db3210888815411b436269365af76edc0d832a061c11c96876fdf4f193822707708e04ddead48666fec79537628672481b22b7da96865825132587cee125b9f70f5a6039978f51851c1f7678301509ac0792913144b9e2d92db094bb7cf22acdb3789a04576d8055"}, {0x4c0, 0x0, 0x0, "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"}], 0x808}, 0x0) 15:31:55 executing program 4: mount$fuseblk(0x0, 0x0, &(0x7f0000000240)='fuseblk\x00', 0x0, 0x0) 15:31:55 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) shmdt(0x0) 15:31:55 executing program 2: socket(0x1, 0x0, 0x10000) 15:31:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 15:31:55 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 15:31:56 executing program 3: poll(&(0x7f0000002700)=[{}, {}, {}, {}, {}, {}, {}], 0x20000000, 0x0) 15:31:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 15:31:56 executing program 0: pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 15:31:56 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000005c0)=[{0x0}], 0x1) 15:31:56 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001340)=[{&(0x7f00000013c0)='r', 0x1}], 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 15:31:56 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x18}, 0xc) 15:31:56 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:31:56 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 15:31:56 executing program 2: poll(&(0x7f0000000000)=[{}], 0x1, 0x4) 15:31:56 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 15:31:56 executing program 0: semget$private(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/79) 15:31:56 executing program 1: socketpair(0x18, 0x3, 0xff, 0x0) 15:31:56 executing program 0: pipe(&(0x7f0000000000)) pipe(0x0) 15:31:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 15:31:56 executing program 2: r0 = socket(0x18, 0x3, 0x0) accept(r0, 0x0, 0x0) 15:31:56 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x18}, 0xc) 15:31:56 executing program 1: semctl$SETALL(0x0, 0x0, 0x9, 0x0) 15:31:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) clone3(0x0, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) accept$unix(r4, 0x0, &(0x7f00000000c0)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000100)={0x0, 0xffffffff}) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x128}], 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xfc, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_KEY={0xdc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "873797f3405dfb0d6f76d1733ce65143"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "443a8db9f16b2f007d29c1fc4c8dc53eb2f21f3919b98c0b3e55588fad6bc52b"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "ace4f2a62fe99d62f8e9c3b9a8b19628"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}]}, @NL802154_KEY_ATTR_ID={0x80, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x38, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4006040) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@remote, @in6=@ipv4}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) 15:31:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setown(r0, 0x6, 0x0) 15:31:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:31:57 executing program 0: socketpair(0x26, 0x5, 0xfff, &(0x7f0000000000)) 15:31:57 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 15:31:57 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000000280)) [ 421.442603][T14360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 15:31:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002dc0)={&(0x7f0000001cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}}, &(0x7f0000001dc0)=""/4096, 0x2e, 0x1000, 0x9}, 0x20) 15:31:57 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:31:57 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000540)) 15:31:57 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 421.762773][T14360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 421.785029][ T9634] Bluetooth: hci0: command 0x0406 tx timeout [ 421.792562][ T9634] Bluetooth: hci1: command 0x0406 tx timeout 15:31:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/212, 0x32, 0xd4, 0x1}, 0x20) [ 421.826570][ T9634] Bluetooth: hci2: command 0x0406 tx timeout [ 421.858184][ T9634] Bluetooth: hci3: command 0x0406 tx timeout 15:31:57 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}, {&(0x7f0000004180)="de", 0x1}], 0x3}, 0x0) 15:31:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/206, 0x1a, 0xce, 0x1}, 0x20) 15:31:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001640)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x4000000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffe89) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) [ 421.886079][ T9634] Bluetooth: hci4: command 0x0406 tx timeout [ 421.936455][ T9634] Bluetooth: hci5: command 0x0406 tx timeout 15:31:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xfd, 0x9, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180), 0x1000, r0}, 0x38) 15:31:57 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x1ff) 15:31:57 executing program 4: bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) 15:31:57 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='.\x00'}, 0x10) 15:31:57 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001400)) 15:31:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001640)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x4000000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffe89) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x800) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) 15:31:57 executing program 2: bpf$BPF_PROG_ATTACH(0xc, 0x0, 0x0) 15:31:58 executing program 0: bpf$BPF_GET_PROG_INFO(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x80) 15:31:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000340)=[{0xffffffffffffffff}], 0x1}, 0x0) 15:31:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:31:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000400)="1c", 0x1}], 0x3}, 0x0) 15:31:58 executing program 1: bpf$MAP_UPDATE_BATCH(0x10, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:31:58 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:31:58 executing program 0: bpf$BPF_GET_PROG_INFO(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:31:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x10}, {0x10}], 0x20}, 0x0) 15:31:58 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:31:58 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x10) 15:31:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x80c, 0x1, 0x80000001}, 0x40) 15:31:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) 15:31:58 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000100)) 15:31:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x100, 0x9, 0x8}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 15:31:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000006c0)=""/206, 0x32, 0xce, 0x1}, 0x20) 15:31:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x100, 0x9, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)="ad62903fc98647299719b33d57b3c55a3132531533c26f753682ebe261262845792536a1b1e4f738bc3656d7103bad0ac2e85eb1fbf134f596c5f476614dd2261af79cf1691e781d41706db0bab9a22ee2579f1a082d24122eae363010c902047f186dc0d5f3a39a7f968665116e937600fc69a30bb6650aa12d78fea0f2b6ef1367a30ac4f1f0860aeac09149c9c1e0e0acb5bb29d78f95d24c6e9aae0950cd039dc0551fe8e6fc830432d5eb58bd9983d4d71c1dd8d2e148fef850247615b2a6b996e57c14ca3a883e2988854ffa4448713b8afa4be85d88750cca31f4b1b92b862a98ada384f1876ad54c5e0d74cda78dec1352aa501cc279a423d3d7c3be32daf8175a57a800c2e65de647e91735530bc5ccc9041d423fcfb1ee78ac58af638efb985deeb621291234fb0d2aec9652c00ffaf05ea62d117e0b88bb45e9385e12cd279f5c03828733cfad4396191aff5c174cd446106006a7720cab25baacea8bdf0ce7a217370cf64803e6d21c0d229a7401caa12c0ecde85a204bafc471bbe2973ed0c6fbb897d7e3310f16581a1613ca3207197b32396fca7544012e4f0fa3511f49dd86627544a20941fc140a7b72ab552ab186ed7a3d94a1dfe431b23db44d8a2712421cd9e1404162c185d979a7a2f7b7e6c999b34d2fe1b15a0c55f55699f9b5a57e231aa8442909dc29221c862951f8d7270af4d2a4cb613dee153da44559955c5abd9817b9e3c918d79a504318e2e880fb64ac341210e444f06c4bfa7785a6b2d965d3a524ba7f75033ae1e6d21f04a9cdad84e41d8a72811af286fc4a18517aa5cad2c773c214a7eddc5ae1cda791107998eb878196b841acc77c909ce1d21c70a879b9e4c9bf7180ecde3da012ce57174db9f7d9a9290e179633593b25e6c2dae94424c06a5cf9b9875a1994933004bb927d8b4d447fe13c7211b30433507f36bda2a720842ee63010a6afbe594d6eefb510ac75b3d343019423e9338148ce4b058401a2a510725a31afa75859418d1de44a52e0e13418b098411cb267e9a76cd38474de78aa733aec01aa11c3d1453b516f8842f23259a92dc0dcdb493adfd4aa0f26a790231ed672e915c16332683ea3bb9167de59dfcb7e53e72894f6b3bb84a3d6bc975fde8838dd868572d08f1061dbe06f55af302e2fc00c7f80c2899a551859317b98e64fc280720f9cc3a197674477ea479ad7651fb653f927fe3a103c7e496dc87fcf7600d3415c66e5f05faf772ba85d751721e37adad5fd0085794060eef3e6d416a46a5642532c848df0eb674fac7bb045321899284133f0338643c54d3991db98fb3ccf29ffd97a61df3d6515b3cbaae8921a9b86bba6fc64a5fcab58af5b85ef51232f97eafe2274dc19eedf21ee55d4e4161346e629203c46b4bb2d83eff78c32c7ab0b4fb98065daa6434ee9237ad9c24a8f53ca5ba057a7b195129284ef476425a06b3105fac0cd4ee7a3c8877454d0142737a0e97675841884fbd3caa0dfb94425f5dfe07bbf4c6fd1d3b76ef26b337d8e777f3b184fb22a091f097932d8534ab5e95d7857ea938e27bd2592b887fb8c67c5cca5f91e5f307efe5bb4607272b663ce35e2a8fa9ebd709159510c703cc2fa4ac60318bf5633559be527d2795102ca4cf9daa7ce33fe247d786567ef082b66a15ba4a72a58c2b2db12c1239d218cfa67cfd34369cb72ca46e3f1d3886078cc6c0bd2f5ea0959f749de723d2ad471573b988afd13b15ff38402d96a9d86847c6bbdd1c0fd5d213eae4a7de80e5c3e2fa7da162edbcec340097103d133ff447b", &(0x7f0000001200), 0x4c0d, r0}, 0x38) 15:31:58 executing program 1: perf_event_open(&(0x7f00000008c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:31:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}, 0x82) [ 423.205982][T14470] can: request_module (can-proto-0) failed. 15:31:58 executing program 4: bpf$BPF_PROG_ATTACH(0x6, &(0x7f0000000840)={@map}, 0x14) [ 423.270143][T14470] can: request_module (can-proto-0) failed. 15:31:58 executing program 0: bpf$MAP_UPDATE_BATCH(0x13, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:31:59 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000005a00)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)=""/101, 0x65}], 0x1}, 0x0) 15:31:59 executing program 2: socketpair(0x2a, 0x80002, 0x0, &(0x7f0000000040)) 15:31:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x10}, 0x40) 15:31:59 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000000340)) 15:31:59 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0x4) 15:31:59 executing program 2: bpf$MAP_UPDATE_BATCH(0x16, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:31:59 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:32:00 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) 15:32:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000002c0)=""/212, 0x32, 0xd4, 0x1}, 0x20) 15:32:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100, 0x9, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001040)={r0, &(0x7f0000000040)}, 0x20) 15:32:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/144, 0x29, 0x90, 0x1}, 0x20) 15:32:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x7, 0x0, 0x0, 0x80000001}, 0x40) 15:32:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x5000000, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/206, 0x26, 0xce, 0x1}, 0x20) 15:32:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:32:00 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000008600)=@l2, 0x80, 0x0}, 0x0) 15:32:00 executing program 3: bpf$BPF_PROG_ATTACH(0x17, 0x0, 0x0) 15:32:00 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 15:32:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100, 0x9, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001040)={r0, &(0x7f0000000040)}, 0x20) 15:32:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={0x28, 0x0, 0x0, "97c44b6ab93563a539372363df1716270f"}, 0x28}, 0x0) 15:32:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100006df78a7ba9d36c44"], 0x48}}, 0x0) 15:32:00 executing program 1: request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) getrusage(0x1, 0x0) 15:32:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, &(0x7f0000000100)={'wg2\x00'}) 15:32:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000440), 0x14) 15:32:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100, 0x9, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001040)={r0, &(0x7f0000000040)}, 0x20) [ 425.114081][T14536] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 15:32:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, 0x0) [ 425.172700][T14542] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 15:32:00 executing program 3: lsetxattr(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) 15:32:00 executing program 2: pipe2(&(0x7f0000000000), 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x1000)=nil) 15:32:00 executing program 0: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v2={0x0, 0x0, 0x0, 0x0, 0x4, "bfe7f3a5"}, 0xd, 0x0) 15:32:00 executing program 4: mincore(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 15:32:01 executing program 1: madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x10) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/192) 15:32:01 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000180)) 15:32:01 executing program 5: prctl$PR_SET_MM(0x38, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:32:01 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x0, 0x0) 15:32:01 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 15:32:01 executing program 4: fchmodat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x0) 15:32:01 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x4}, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 15:32:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8922, &(0x7f0000000100)={'wg2\x00'}) 15:32:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000086c0)={0x0, 0x0, &(0x7f0000008680)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000009440)='nl80211\x00', r0) 15:32:01 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x40040, 0x0) 15:32:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000100)={'wg2\x00'}) 15:32:01 executing program 4: mlock(&(0x7f0000ff6000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 15:32:01 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize'}}, {@default_permissions='default_permissions'}], [{@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'system_u'}}, {@obj_user={'obj_user'}}, {@subj_user={'subj_user', 0x3d, '\''}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}) 15:32:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) 15:32:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='R', 0x1, r0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r0) 15:32:01 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300)='wireguard\x00', r0) 15:32:01 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x10}, 0x10}, 0x0) [ 426.196031][T14593] fuse: Bad value for 'fd' [ 426.230316][T14593] fuse: Bad value for 'fd' 15:32:01 executing program 0: add_key(&(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 15:32:01 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x541b, 0x0) socketpair(0x0, 0x3, 0x5, &(0x7f00000001c0)) socket(0x29, 0x800, 0xff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r2 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00'}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0xffffffffffffffba}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "21d34c9940"}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x30, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "21d34c9940"}]}, 0x30}}, 0x0) 15:32:01 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 15:32:01 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:32:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @mss, @window], 0x4) 15:32:02 executing program 4: request_key(&(0x7f00000002c0)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 15:32:02 executing program 0: getgroups(0x1, &(0x7f00000023c0)=[0x0]) 15:32:02 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, &(0x7f00000091c0)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000040)=0x80) 15:32:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8948, &(0x7f0000000100)={'wg2\x00'}) 15:32:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f0000000100)={'wg2\x00'}) 15:32:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/sockstat\x00') [ 426.730969][T14616] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 15:32:02 executing program 0: request_key(&(0x7f00000000c0)='trusted\x00', 0x0, 0x0, 0xfffffffffffffff8) [ 426.822780][T14616] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 15:32:02 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000001400)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 15:32:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8912, 0x0) 15:32:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8991, &(0x7f0000000100)={'wg2\x00'}) 15:32:02 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56e, 0xfe, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0xcb, 0x0}]}) 15:32:02 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x3a) 15:32:02 executing program 4: syz_mount_image$fuse(&(0x7f0000000a80)='fuse\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 15:32:02 executing program 2: memfd_create(&(0x7f0000000000)='/dev/fuse\x00', 0x2) 15:32:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x41000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1fd, 0x0, 0x0, 0x134, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:32:02 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006180)={0x77359400}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000006b80)) [ 427.246200][T14643] fuse: Bad value for 'fd' [ 427.261119][T14643] fuse: Bad value for 'fd' 15:32:02 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 15:32:02 executing program 0: pipe2(&(0x7f0000003240)={0xffffffffffffffff}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 15:32:02 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 15:32:03 executing program 5: fork() modify_ldt$write(0x1, &(0x7f0000000000), 0x10) fork() 15:32:03 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) [ 427.454916][ T9634] usb 4-1: new high-speed USB device number 15 using dummy_hcd 15:32:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 427.705358][ T9634] usb 4-1: Using ep0 maxpacket: 16 [ 427.825481][ T9634] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 428.215354][ T9634] usb 4-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.40 [ 428.224505][ T9634] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.248550][ T9634] usb 4-1: Product: syz [ 428.261035][ T9634] usb 4-1: SerialNumber: syz [ 428.317914][ T9634] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 428.523794][ T9540] usb 4-1: USB disconnect, device number 15 [ 429.305090][ T9719] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 429.545124][ T9719] usb 4-1: Using ep0 maxpacket: 16 [ 429.665379][ T9719] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 430.035355][ T9719] usb 4-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.40 [ 430.045246][ T9719] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.053542][ T9719] usb 4-1: Product: syz [ 430.059856][ T9719] usb 4-1: SerialNumber: syz [ 430.117774][ T9719] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 15:32:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 15:32:05 executing program 4: socket(0xa, 0x1, 0x6) 15:32:05 executing program 1: select(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)={0x77359400}) 15:32:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 15:32:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x3, 0x4) 15:32:05 executing program 5: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[], [{@dont_hash='dont_hash'}]}}) [ 430.166172][ T2955] usb 4-1: USB disconnect, device number 16 [ 430.276624][T14711] fuse: Bad value for 'fd' 15:32:05 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 430.311898][T14711] fuse: Bad value for 'fd' 15:32:05 executing program 0: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x40002, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0x9, 0x6e, r1}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000180)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 15:32:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 15:32:06 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 15:32:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x10000000}, 0x4) 15:32:06 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 15:32:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340), 0x4) 15:32:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80108906, 0x0) 15:32:06 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x6c, &(0x7f0000000200)=ANY=[@ANYBLOB="1201e005020000202505a1a44000010203010902"], 0x0) 15:32:06 executing program 5: prctl$PR_SET_MM(0x1b, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:32:06 executing program 0: mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff7000/0x5000)=nil, 0x5000, 0x0) 15:32:06 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) mincore(&(0x7f0000ff6000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/166) 15:32:06 executing program 2: syslog(0x4, &(0x7f0000000240)=""/134, 0x86) 15:32:06 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'sit0\x00', 0x0}) 15:32:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000001c80)="73fa46f8bf8424523996c30e7227383a62aa83935b7e8ba777dfae6293e1e45dd5ca5c14d70409a996a1de1cf7f93a4586204c49b4be", 0x36, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000", 0xf) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) 15:32:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x3}, r2) 15:32:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000000180)={0x1184, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x17c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7ff, @empty, 0x10000}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @private0, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x80000001, @empty, 0xfffffffd}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffff, @mcast2, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b4f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}}}}]}, @TIPC_NLA_NODE={0xff4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xfed, 0x3, "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"}]}]}, 0x1184}, 0x1, 0x0, 0x0, 0x800}, 0xf360be6000e585fe) 15:32:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:32:07 executing program 4: add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='<', 0x1, 0xfffffffffffffffd) 15:32:07 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000000)=""/234, 0xea) [ 431.625136][ T9719] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 431.875054][ T9719] usb 2-1: Using ep0 maxpacket: 32 [ 431.995077][ T9719] usb 2-1: unable to get BOS descriptor or descriptor too short [ 432.055090][ T9719] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 432.071339][ T9719] usb 2-1: can't read configurations, error -71 [ 432.755142][ T9719] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 432.994979][ T9719] usb 2-1: Using ep0 maxpacket: 32 15:32:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080), 0x4) 15:32:08 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2002c0c, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:32:08 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080), &(0x7f0000000280)=ANY=[], 0x0, 0x0) 15:32:08 executing program 0: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0xb) 15:32:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000080)="fb565df4", 0x4) 15:32:08 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 433.115009][ T9719] usb 2-1: unable to get BOS descriptor or descriptor too short 15:32:08 executing program 2: socketpair(0x10, 0x3, 0x5, &(0x7f00000001c0)) 15:32:08 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, 0x0) 15:32:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8917, &(0x7f0000000100)={'wg2\x00'}) [ 433.175060][ T9719] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 433.196955][ T9719] usb 2-1: can't read configurations, error -71 15:32:08 executing program 1: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 15:32:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 15:32:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 433.269758][ T9719] usb usb2-port1: attempt power cycle 15:32:08 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@context={'context', 0x3d, 'system_u'}}]}}) 15:32:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "4e8e267e2021e43d4d9d4ac4cf064202104e9ef49c4848af150b83db817432f8943389c72f9bb3eab0b777b87d70fa10b3d2ce389ac56867c1d06632dd1ea4bc"}, 0x48, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, &(0x7f00000004c0)=@builtin='builtin_trusted\x00') 15:32:09 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 15:32:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) r5 = dup2(r4, r4) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:32:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "31cbf757b21cbc9d4fc8b8146494d404d6dd88f69f81de5623ce7aa35f77b18797b9107dbffec68ab26773ca680b4d4a65ec0a66321f5bfa3dbaf6e0ac96cc"}, 0x60) 15:32:09 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, 0x0) [ 433.567515][T14815] fuse: Bad value for 'fd' [ 433.654292][T14815] fuse: Bad value for 'fd' 15:32:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040), 0x4) 15:32:09 executing program 4: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:32:09 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 15:32:09 executing program 2: pkey_mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pipe2(&(0x7f00000001c0), 0x0) pkey_mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 15:32:09 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 15:32:09 executing program 5: madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x12) 15:32:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:32:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891c, 0x0) 15:32:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200800, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 15:32:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) r5 = dup2(r4, r4) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:32:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "a064e9b1bc6f4846", "0c8b0bcab3b0da3d47b0fad2351f519b3303f423de7ca72691e31dd2f60cdbb7", "5bd948d7", "b0c4e88d7b3b27dd"}, 0x38) 15:32:09 executing program 5: prctl$PR_SET_MM(0x7, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:32:09 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000200)='cifs.idmap\x00', 0x0, 0x0) 15:32:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11070}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:32:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:32:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:32:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000100)={'wg2\x00'}) 15:32:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000024c0)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0x0) 15:32:10 executing program 4: mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v2={0x0, 0x0, 0x0, 0x0, 0x24, "bfe7f3a5917736b9c71d5871c992572436c5cf9c4a10515074c9d15cbeb10cee02c2126e"}, 0x2d, 0x0) 15:32:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 15:32:10 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 15:32:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) r5 = dup2(r4, r4) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:32:10 executing program 5: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800022, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 15:32:10 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) 15:32:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @qipcrtr, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp={0x2c, 0x0, 0x0, 0x1e}}) 15:32:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8915, &(0x7f0000000100)={'wg2\x00'}) 15:32:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180)=0xffff, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 15:32:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 15:32:10 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 15:32:10 executing program 5: prctl$PR_SET_MM(0xd, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:32:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 15:32:10 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 15:32:10 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x9) [ 435.231481][T14930] fuse: Invalid rootmode 15:32:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) r5 = dup2(r4, r4) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:32:10 executing program 4: madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x0) 15:32:10 executing program 5: open$dir(&(0x7f000000da00)='./file0\x00', 0x0, 0x0) 15:32:10 executing program 3: quotactl(0x0, 0x0, 0xee00, &(0x7f0000000040)='|') mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000ff9000/0x3000)=nil) 15:32:10 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000001040)) 15:32:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) 15:32:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "4e8e267e2021e43d4d9d4ac4cf064202104e9ef49c4848af150b83db817432f8943389c72f9bb3eab0b777b87d70fa10b3d2ce389ac56867c1d06632dd1ea4bc"}, 0x48, r0) keyctl$clear(0x7, r1) 15:32:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "5617ce75e1aa9af4d99550caa6a24062"}, 0x11, 0x0) 15:32:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:32:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:32:11 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f00000095c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000811) 15:32:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000002c0)=0x10) [ 435.779897][T14958] overlayfs: './bus' not a directory 15:32:11 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:32:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8943, &(0x7f0000000100)={'wg2\x00'}) 15:32:11 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10080, 0x0) 15:32:11 executing program 1: prctl$PR_SET_MM(0x16, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:32:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 15:32:11 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56e, 0xfe, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0xcb, &(0x7f0000000180)=ANY=[@ANYBLOB="cb0380"]}, {0x0, 0x0}]}) 15:32:11 executing program 5: madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2) 15:32:11 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000000c0)) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter}, {0x0, 0x4, 0x0, 0x0, @msi={0x0, 0x10001, 0xa0}}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 15:32:11 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56e, 0xfe, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 15:32:11 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 15:32:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f0000000000), 0x4) 15:32:11 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000005e80)=[{0x0}, {&(0x7f0000004bc0)="e6715b0e", 0x4, 0x1}], 0x0, 0x0) 15:32:11 executing program 3: madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x10) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 15:32:11 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x202000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 15:32:12 executing program 2: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) [ 436.435029][ T9634] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 436.475035][ T9540] usb 1-1: new high-speed USB device number 6 using dummy_hcd 15:32:12 executing program 3: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000ff9000/0x3000)=nil) 15:32:12 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0xffffffffffffffba) [ 436.685078][ T9634] usb 5-1: Using ep0 maxpacket: 16 [ 436.715345][ T9540] usb 1-1: Using ep0 maxpacket: 16 [ 436.805679][ T9634] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 436.846017][ T9540] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 437.120697][ T9540] usb 1-1: string descriptor 0 read error: -22 [ 437.131886][ T9540] usb 1-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.40 [ 437.155593][ T9540] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.195201][ T9634] usb 5-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.40 [ 437.204595][ T9634] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.213065][ T9634] usb 5-1: Manufacturer: € [ 437.219729][ T9634] usb 5-1: SerialNumber: syz [ 437.234677][ T9540] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 437.286313][ T9634] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 437.438013][ T9634] usb 1-1: USB disconnect, device number 6 [ 437.482792][ T9719] usb 5-1: USB disconnect, device number 18 [ 438.214972][ T9719] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 438.274981][ T9634] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 438.465080][ T9719] usb 1-1: Using ep0 maxpacket: 16 [ 438.515960][ T9634] usb 5-1: Using ep0 maxpacket: 16 [ 438.595741][ T9719] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 438.645740][ T9634] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 438.855063][ T9719] usb 1-1: string descriptor 0 read error: -22 [ 438.861476][ T9719] usb 1-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.40 [ 438.872658][ T9719] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.927842][ T9719] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 439.025066][ T9634] usb 5-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.40 [ 439.034462][ T9634] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.044341][ T9634] usb 5-1: Manufacturer: € [ 439.049857][ T9634] usb 5-1: SerialNumber: syz [ 439.097767][ T9634] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 439.136625][ T9540] usb 1-1: USB disconnect, device number 7 15:32:14 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x6c, &(0x7f0000000200)=ANY=[@ANYBLOB="1201e005020000202505a1a440000102030109025a00010100c0b5090400090202060004052406000005240000080d240f01a6ffffff542707006f0524150100152412fa09a317a88b045e4f01a607c0ffcb7e392a052415020009058202"], &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 15:32:14 executing program 5: madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000002, 0xffffffffffffffff) 15:32:14 executing program 2: prctl$PR_SET_MM(0x34, 0x0, &(0x7f0000ff9000/0x3000)=nil) [ 439.147330][ T9634] usb 5-1: USB disconnect, device number 19 15:32:14 executing program 0: prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000ff9000/0x3000)=nil) 15:32:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f0000000100)={'wg2\x00'}) 15:32:14 executing program 1: socketpair(0x18, 0x0, 0x8000, &(0x7f00000005c0)) 15:32:14 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x200001b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:32:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf6, &(0x7f0000000100)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:14 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='{^\x00', 0xffffffffffffffff) 15:32:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 15:32:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40049409, 0x0) 15:32:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', r0) [ 439.675180][ T9634] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 439.914991][ T9634] usb 5-1: Using ep0 maxpacket: 32 [ 440.076602][ T9634] usb 5-1: unable to get BOS descriptor or descriptor too short [ 440.162810][ T9634] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 440.186625][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.192970][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.226499][ T9634] usb 5-1: config 1 interface 0 altsetting 9 endpoint 0x82 has invalid wMaxPacketSize 0 [ 440.238584][ T9634] usb 5-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 0 [ 440.249239][ T9634] usb 5-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 440.263034][ T9634] usb 5-1: config 1 interface 0 has no altsetting 0 [ 440.505036][ T9634] usb 5-1: string descriptor 0 read error: -22 [ 440.511513][ T9634] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 440.520775][ T9634] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.566292][ T9634] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 440.770529][ T9540] usb 5-1: USB disconnect, device number 20 [ 441.545096][ T9716] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 441.784974][ T9716] usb 5-1: Using ep0 maxpacket: 32 [ 441.945251][ T9716] usb 5-1: unable to get BOS descriptor or descriptor too short [ 442.035868][ T9716] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 442.049194][ T9716] usb 5-1: config 1 interface 0 altsetting 9 endpoint 0x82 has invalid wMaxPacketSize 0 [ 442.064359][ T9716] usb 5-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 0 [ 442.075995][ T9716] usb 5-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 442.093404][ T9716] usb 5-1: config 1 interface 0 has no altsetting 0 15:32:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/151, 0x2c, 0x97, 0x1}, 0x20) 15:32:17 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x900422, &(0x7f0000000700)) 15:32:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, 0x0) 15:32:17 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0xe, 0x0, 0x0, 0x0, 0x0) 15:32:17 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "75709708f0cf5124b3b19fcf1b27c56f4c88ef4f69d2f422df2579a19ecef543031837907956aa1e7172f9c8576e51d26397f42ccc3d262c7fa316045258c36e"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "75709708f0cf5124b3b19fcf1b27c56f4c88ef4f69d2f422df2579a19ecef543031837907956aa1e7172f9c8576e51d26397f42ccc3d262c7fa316045258c36e"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, r0) 15:32:17 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "75709708f0cf5124b3b19fcf1b27c56f4c88ef4f69d2f422df2579a19ecef543031837907956aa1e7172f9c8576e51d26397f42ccc3d262c7fa316045258c36e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r0}, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'blake2s-160\x00'}}, 0x0, 0x0) [ 442.310538][ T9716] usb 5-1: string descriptor 0 read error: -71 [ 442.325937][ T9716] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 442.376843][ T9716] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:32:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8915, 0x0) 15:32:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x29}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x4}, 0x20) 15:32:18 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_VERIFY(0x10, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 442.465290][ T9716] usb 5-1: can't set config #1, error -71 [ 442.494583][ T9716] usb 5-1: USB disconnect, device number 21 15:32:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0045878, 0x0) 15:32:18 executing program 3: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 15:32:18 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) 15:32:18 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7) 15:32:18 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "75709708f0cf5124b3b19fcf1b27c56f4c88ef4f69d2f422df2579a19ecef543031837907956aa1e7172f9c8576e51d26397f42ccc3d262c7fa316045258c36e"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "75709708f0cf5124b3b19fcf1b27c56f4c88ef4f69d2f422df2579a19ecef543031837907956aa1e7172f9c8576e51d26397f42ccc3d262c7fa316045258c36e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r0}, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'blake2s-160\x00'}}, 0x0, 0x0) 15:32:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x890b, 0x0) 15:32:18 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000002480)='/dev/full\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x8, 0x0, 0x0) 15:32:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x6}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:18 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x6c, &(0x7f0000000200)=ANY=[@ANYBLOB="1201e005020000202505a1a440000102030109025a00010100c0b5090400090202060004052406000005240000080d240f01a6ffffff542707006f0524150100152412fa09a317a88b045e4f01a607c0ffcb7e392a052415020009058202100008080209050302ef"], &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x6, 0x0, 0x0, 0x0, 0xfb}, 0x20, &(0x7f00000000c0)={0x5, 0xf, 0x20, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x6}, @ptm_cap={0x3}, @ext_cap={0x7}, @ss_cap={0xa, 0x10, 0x3, 0x2}]}}) socket$packet(0x11, 0x0, 0x300) 15:32:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8621, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="aa", 0x1}, {&(0x7f00000000c0)='W', 0x1}], 0x2) 15:32:18 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080)='1000000\x00', 0x8) 15:32:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="1f5583624999c40180a705afd2bc33c719cf136ec7b4f16248da42428721c47b4435641f0733413a4d1653282390d1e499b0366031a8e8b634319192a0", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:32:18 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:32:18 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) 15:32:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae8970940800000000000000d86800278d98583a8d4fd599af169c4d7bc18678cff47d01000067dd320000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6d2fef2363933ea1315b9532f3af2f5e153eb78020fa00eb2988070000007cbee7547a405704878afe50a73a66faff77fe062c5d8d5ac169242f35ef5f4aca77fe7d8b03e5c67d63192e8f8efac058a71298db370093b3e3a764082492", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) wait4(r0, &(0x7f0000000300), 0x0, &(0x7f0000000240)) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:32:18 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0xb, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 443.131190][T15196] ptrace attach of "/root/syz-executor.1"[15193] was attempted by "/root/syz-executor.1"[15196] 15:32:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x7f}]}) 15:32:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xb2, &(0x7f00000000c0)=""/178, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:18 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 443.312667][T15206] ptrace attach of "/root/syz-executor.2"[15205] was attempted by "/root/syz-executor.2"[15206] 15:32:18 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x9, 0x0, 0x0, 0x0, 0x0) [ 443.415082][ T9719] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 443.845832][ T9719] usb 1-1: not running at top speed; connect to a high speed hub [ 443.935883][ T9719] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x3 has invalid maxpacket 239, setting to 64 [ 443.964271][ T9719] usb 1-1: config 1 interface 0 has no altsetting 0 [ 444.135046][ T9719] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 444.146457][ T9719] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.156981][ T9719] usb 1-1: Product: syz [ 444.161664][ T9719] usb 1-1: Manufacturer: syz [ 444.168537][ T9719] usb 1-1: SerialNumber: syz [ 444.196911][T15195] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 444.475281][ T9719] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 444.516836][ T9719] usb 1-1: USB disconnect, device number 8 [ 445.215059][ T9540] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 445.695256][ T9540] usb 1-1: not running at top speed; connect to a high speed hub [ 445.796146][ T9540] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x3 has invalid maxpacket 239, setting to 64 [ 445.811605][ T9540] usb 1-1: config 1 interface 0 has no altsetting 0 [ 445.995137][ T9540] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 446.007939][ T9540] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.017937][ T9540] usb 1-1: Product: syz [ 446.022710][ T9540] usb 1-1: Manufacturer: syz [ 446.030054][ T9540] usb 1-1: SerialNumber: syz [ 446.058768][T15195] raw-gadget gadget: fail, usb_ep_enable returned -22 15:32:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:21 executing program 3: syz_read_part_table(0x0, 0xaaaaaaaaaaaad09, &(0x7f0000000100)=[{&(0x7f0000000180)="222a7e79e9d3cc27aad3f34b16c61cc0d68cfdbd1c2e8394037cedd0c69957e3edaa74eb749f6e05c35ac2a99a87d6e95e0406e4294e3e7ecd", 0x0, 0x1}, {&(0x7f0000000000)="f4d572924105dbe3340055fea700fe677e55aa70699a0a397f1e0a8e29e84f527e716a84a7986ae1cb2ae79f056e77d3c562df343292394eeb545e8a84527142d121d33f5494c906ffc77cafa6fd6479f7b1d79cdbe36fa1d0ebd1a17da1bf223d7cc26f77bbc7ae6d4a63681ddfc990d4361ebec1bc20a1ed8b07a73790ffe7d76fb33f769fe8f81355ec84e01caedf93e5cb72ab12e572451b1bee356107d57286cc0f87af74b3982c9eaac38a119ef64ea2bad21801fee512419ebc1b998161eecb9bfdc91975b2bcd900b2392ca07c3648764f91837c727678860671603f18ce39840fedd464afdbc5ffe2fecbfa21", 0x0, 0x81}, {&(0x7f00000001c0)="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"}]) 15:32:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:21 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "75709708f0cf5124b3b19fcf1b27c56f4c88ef4f69d2f422df2579a19ecef543031837907956aa1e7172f9c8576e51d26397f42ccc3d262c7fa316045258c36e"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000001640)='rxrpc_s\x00', &(0x7f0000001680)={'syz', 0x1}, 0x0) 15:32:21 executing program 4: keyctl$KEYCTL_PKEY_VERIFY(0x7, &(0x7f0000000100), 0x0, 0x0, 0x0) 15:32:21 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x6c, &(0x7f0000000200)=ANY=[@ANYBLOB="1201e005020000202505a1a440000102030109025a00010100c0b5090400090202060004052406000005240000080d240f01a6ffffff542707006f0524150100152412fa09a317a88b045e4f01a607c0ffcb7e392a052415020009058202100008080209050302ef"], &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x6, 0x0, 0x0, 0x0, 0xfb}, 0x20, &(0x7f00000000c0)={0x5, 0xf, 0x20, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x6}, @ptm_cap={0x3}, @ext_cap={0x7}, @ss_cap={0xa, 0x10, 0x3, 0x2}]}}) socket$packet(0x11, 0x0, 0x300) [ 446.115254][ T9540] usb 1-1: can't set config #1, error -71 [ 446.166587][ T9540] usb 1-1: USB disconnect, device number 9 15:32:21 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0x41, "c96f26fe4756b4168b2cfbb1810d310ca630431d53c2f5e32bf96c7d6b0750e9dd8ee4a5d5ddbca6a82ba9fef2386b3d9ae7543e4e8ec9c3313a33c90957490c72"}) 15:32:21 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000200)={0x0, "5139727e5ea4a54b8da59cdeca86339f66007fbb643467389de9a72a5c3de1cff99ff3e03021184e86bf68f6feebd8ba326075ce5ae171e8ccc30fa87be81b72"}, 0x48, 0xfffffffffffffffd) 15:32:21 executing program 2: keyctl$KEYCTL_PKEY_VERIFY(0x4, 0x0, 0x0, 0x0, 0x0) 15:32:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 15:32:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) 15:32:22 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000400)) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:32:22 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getrlimit(0x0, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1774}) mkdir(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 446.609470][T15275] ptrace attach of "/root/syz-executor.1"[15272] was attempted by "/root/syz-executor.1"[15275] [ 446.666578][ T9540] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 446.693489][ T36] audit: type=1400 audit(1614871942.240:19): avc: denied { sys_admin } for pid=15273 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 446.703303][T15280] IPVS: ftp: loaded support on port[0] = 21 15:32:22 executing program 3: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2002000, &(0x7f0000002840)) 15:32:22 executing program 4: socket(0x2, 0x0, 0x866a) 15:32:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2}) 15:32:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 447.104298][ T9540] usb 1-1: not running at top speed; connect to a high speed hub [ 447.215794][ T9540] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x3 has invalid maxpacket 239, setting to 64 [ 447.254964][ T9540] usb 1-1: config 1 interface 0 has no altsetting 0 [ 447.436307][ T9540] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 447.481626][ T9540] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.503609][ T9540] usb 1-1: Product: syz [ 447.516691][ T9540] usb 1-1: Manufacturer: syz [ 447.542361][ T9540] usb 1-1: SerialNumber: syz [ 447.587202][T15260] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 447.885262][ T9540] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 447.933069][ T9540] usb 1-1: USB disconnect, device number 10 15:32:23 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x6c, &(0x7f0000000200)=ANY=[@ANYBLOB="1201e005020000202505a1a440000102030109025a00010100c0b5090400090202060004052406000005240000080d240f01a6ffffff542707006f0524150100152412fa09a317a88b045e4f01a607c0ffcb7e392a052415020009058202100008080209050302ef"], &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x6, 0x0, 0x0, 0x0, 0xfb}, 0x20, &(0x7f00000000c0)={0x5, 0xf, 0x20, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x6}, @ptm_cap={0x3}, @ext_cap={0x7}, @ss_cap={0xa, 0x10, 0x3, 0x2}]}}) socket$packet(0x11, 0x0, 0x300) 15:32:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$xdp(r0, &(0x7f0000000340), 0x10) 15:32:23 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 15:32:23 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) 15:32:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @ptr]}}, &(0x7f0000001280)=""/206, 0x32, 0xce, 0x1}, 0x20) 15:32:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2}) 15:32:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:24 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002480)='/dev/full\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 15:32:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:32:24 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x4080, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:32:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2}) 15:32:24 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xb21}, 0x0, 0x0) [ 448.864908][ T9719] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 449.285883][ T9719] usb 1-1: not running at top speed; connect to a high speed hub [ 449.375807][ T9719] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x3 has invalid maxpacket 239, setting to 64 [ 449.392660][ T9719] usb 1-1: config 1 interface 0 has no altsetting 0 [ 449.565800][ T9719] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 449.581475][ T9719] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.601096][ T9719] usb 1-1: Product: syz [ 449.621399][ T9719] usb 1-1: Manufacturer: syz [ 449.633050][ T9719] usb 1-1: SerialNumber: syz [ 449.667261][T15357] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 449.985403][ T9719] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 450.018996][ T9719] usb 1-1: USB disconnect, device number 11 15:32:26 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x6c, &(0x7f0000000200)=ANY=[@ANYBLOB="1201e005020000202505a1a440000102030109025a00010100c0b5090400090202060004052406000005240000080d240f01a6ffffff542707006f0524150100152412fa09a317a88b045e4f01a607c0ffcb7e392a052415020009058202100008080209050302ef"], &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x6, 0x0, 0x0, 0x0, 0xfb}, 0x20, &(0x7f00000000c0)={0x5, 0xf, 0x20, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x6}, @ptm_cap={0x3}, @ext_cap={0x7}, @ss_cap={0xa, 0x10, 0x3, 0x2}]}}) socket$packet(0x11, 0x0, 0x300) 15:32:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x300002, 0x4) 15:32:26 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0xc, 0x0, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'blake2s-160\x00'}}, 0x0, 0x0) 15:32:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000002200), 0x0, 0x0, 0x8) 15:32:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2}) 15:32:26 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x15, 0x0, 0x0, 0x0, 0x0) 15:32:26 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:32:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)) 15:32:26 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, &(0x7f00000000c0), 0x0}, 0x20) 15:32:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)}, 0xa) 15:32:26 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x4001, &(0x7f0000000240)='.\x00') gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x19d7, 0x4) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x28000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:32:26 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 450.944922][ T7] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 451.159485][T15430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 451.258937][T15430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.291576][T15430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 451.358831][ T7] usb 1-1: not running at top speed; connect to a high speed hub [ 451.380383][T15430] device bridge_slave_0 left promiscuous mode [ 451.391840][T15430] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.468364][ T7] usb 1-1: config 1 interface 0 altsetting 9 endpoint 0x3 has invalid maxpacket 239, setting to 64 [ 451.500616][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [ 451.511559][T15430] device bridge_slave_1 left promiscuous mode [ 451.556560][T15430] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.644546][T15430] bond0: (slave bond_slave_0): Releasing backup interface [ 451.695820][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 451.718695][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.758442][ T7] usb 1-1: Product: syz [ 451.779271][ T7] usb 1-1: Manufacturer: syz [ 451.799989][ T7] usb 1-1: SerialNumber: syz [ 451.847256][T15416] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 451.864192][T15430] bond0: (slave bond_slave_1): Releasing backup interface [ 452.145228][ T7] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 452.169773][ T7] usb 1-1: USB disconnect, device number 12 [ 452.354126][T15430] team0: Port device team_slave_0 removed [ 452.535480][T15430] team0: Port device team_slave_1 removed [ 452.541830][T15430] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 452.568364][T15430] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 452.593265][T15430] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 452.610136][T15430] batman_adv: batadv0: Removing interface: batadv_slave_1 15:32:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) 15:32:28 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 15:32:28 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x77359400}, 0x0) 15:32:28 executing program 5: timer_create(0x2, 0x0, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 15:32:28 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x4001, &(0x7f0000000240)='.\x00') gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x19d7, 0x4) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x28000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:32:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x30}}, 0x0) 15:32:28 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xd2be8000) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) 15:32:28 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/140, 0x8c}], 0x1, 0x0, 0x0) 15:32:28 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x105102, 0x0) 15:32:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40a85321, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 453.003403][T15464] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:32:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f00000004c0)) [ 453.083088][T15464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 453.104791][T15464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:32:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:32:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:32:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:32:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40505330, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:32:29 executing program 0: sysfs$2(0x2, 0x80000001, 0x0) [ 453.718379][T15486] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:32:29 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x4001, &(0x7f0000000240)='.\x00') gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x19d7, 0x4) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x28000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:32:29 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) recvmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/184, 0xb8}], 0x1, &(0x7f0000000280)=""/4096, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001580)=""/22, 0x16}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=""/77, 0x4d}}, {{&(0x7f0000002a80)=@l2={0x1f, 0x0, @none}, 0x80, 0x0, 0x0, &(0x7f00000040c0)=""/52, 0x34}, 0x10000}, {{&(0x7f00000047c0)=@x25, 0x80, 0x0}, 0x4326}], 0x5, 0x0, &(0x7f0000005c00)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:32:29 executing program 4: timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 15:32:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r0) 15:32:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{0x55}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0xb00}}}}}, 0x28}}, 0x0) [ 453.758718][T15495] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 15:32:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x4001, &(0x7f0000000240)='.\x00') gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x28000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:32:29 executing program 4: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmdt(r0) 15:32:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r0, &(0x7f0000000180), 0x0}, 0x20) 15:32:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:32:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x6b00}, 0x0) [ 454.226120][T15508] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:32:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f00000001c0)=""/172, 0xac) [ 454.302373][T15508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.314104][T15508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:32:30 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) [ 454.923290][T15515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 454.933782][T15515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.942916][T15515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.953717][T15515] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 454.962718][T15515] device bridge_slave_0 left promiscuous mode 15:32:30 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x4001, &(0x7f0000000240)='.\x00') gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x19d7, 0x4) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x28000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:32:30 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 454.970062][T15515] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.992415][T15515] device bridge_slave_1 left promiscuous mode [ 454.999365][T15515] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.012918][T15515] bond0: (slave bond_slave_0): Releasing backup interface 15:32:30 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') 15:32:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 455.407447][T15515] bond0: (slave bond_slave_1): Releasing backup interface [ 455.940780][T15515] team0: Port device team_slave_0 removed [ 456.126856][T15515] team0: Port device team_slave_1 removed [ 456.133566][T15515] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 456.155517][T15515] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 456.228829][T15515] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 456.236515][T15515] batman_adv: batadv0: Removing interface: batadv_slave_1 15:32:31 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0305302, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:32:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5334, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:32:31 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @local, "01cf2828d97e08715ab7918bfcd4cfb5"}}}}, 0x0) 15:32:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x103, 0x1}, 0x21) 15:32:31 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\v\x00\x00\x00\x00\b'], 0x60}, 0x0) [ 456.279178][T15541] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 456.308801][T15541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.321409][T15541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:32:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 15:32:32 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x90e00, 0x0) 15:32:32 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', 0x0, &(0x7f0000000200)='pipefs\x00', 0x4001, &(0x7f0000000240)='.\x00') gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:32:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0xfd95b9b9f8b783fb}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x97, &(0x7f0000000080)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:32 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000340)=[{r1}], 0x1, 0xf8) tkill(r0, 0x25) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 15:32:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000180)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 15:32:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/171, 0xab}], 0x1, 0x0, 0x0) 15:32:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x6b}, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x30}}, 0x0) 15:32:32 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 456.735576][T15576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 456.762806][T15576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.806559][T15576] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:32:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000005a00034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 456.851246][T15576] device bridge_slave_0 left promiscuous mode [ 456.867425][T15576] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.906007][T15586] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 456.932532][T15576] device bridge_slave_1 left promiscuous mode 15:32:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0a85320, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 456.959403][T15576] bridge0: port 2(bridge_slave_1) entered disabled state [ 457.014567][T15576] bond0: (slave bond_slave_0): Releasing backup interface 15:32:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r0, 0x0, &(0x7f0000000240)}, 0x20) 15:32:32 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000340)=[{r1}], 0x1, 0xf8) tkill(r0, 0x25) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 15:32:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0105303, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 457.423560][T15576] bond0: (slave bond_slave_1): Releasing backup interface [ 457.723907][T15614] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 457.951881][T15576] team0: Port device team_slave_0 removed [ 458.245500][T15576] team0: Port device team_slave_1 removed [ 458.251812][T15576] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 458.265419][T15576] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 458.277695][T15576] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 458.285797][T15576] batman_adv: batadv0: Removing interface: batadv_slave_1 15:32:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x6b}, 0x0) 15:32:33 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:32:33 executing program 2: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2004}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe0002300}) 15:32:33 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000340)=[{r1}], 0x1, 0xf8) tkill(r0, 0x25) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 15:32:33 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:32:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000209000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:32:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') r1 = dup2(r0, r0) preadv(r1, &(0x7f0000003100)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x2, 0x0) 15:32:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) close(r0) 15:32:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x2, 0x1}, 0x20) 15:32:34 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) poll(&(0x7f0000000340)=[{r1}], 0x1, 0xf8) tkill(r0, 0x25) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 15:32:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 15:32:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) [ 459.023054][ T36] audit: type=1326 audit(1614871954.570:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15649 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 15:32:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:32:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000001ef500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000400000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000010000000000000000000000000000000000000000000000000000000000000e8ffffff000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:32:35 executing program 5: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe0002300}) 15:32:35 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 15:32:35 executing program 4: r0 = getpgid(0x0) capget(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)) 15:32:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000021"], 0x24}}, 0x0) [ 459.945501][ T24] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 460.043672][T15686] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 460.074733][T15687] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 460.141613][T15688] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:32:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x4}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x32, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 15:32:35 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/140, 0x8c}], 0x1, 0x0, 0x0) 15:32:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001500add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:32:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 15:32:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x4}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x32, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 15:32:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{0x55}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x3e360000}}}}}, 0x28}}, 0x0) 15:32:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x4}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x32, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) [ 461.043916][ T24] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.840862][ T24] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.490549][ T24] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:32:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0bc5310, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 15:32:38 executing program 5: sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 15:32:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0xa}, @val={0xc}}}}, 0x28}}, 0x0) 15:32:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x158, 0x0, 0x0, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x4}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x32, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 15:32:38 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) [ 462.897024][ T36] audit: type=1326 audit(1614871958.450:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 463.553026][ T36] audit: type=1326 audit(1614871959.100:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x465ef9 code=0x7fc00000 [ 463.659482][ T36] audit: type=1326 audit(1614871959.100:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 463.817308][ T36] audit: type=1326 audit(1614871959.100:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 463.999402][ T36] audit: type=1326 audit(1614871959.100:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 464.086936][ T36] audit: type=1326 audit(1614871959.100:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 464.194070][ T36] audit: type=1326 audit(1614871959.100:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 464.401283][ T36] audit: type=1326 audit(1614871959.100:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 464.490580][ T36] audit: type=1326 audit(1614871959.100:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 464.587312][ T36] audit: type=1326 audit(1614871959.100:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 464.673546][ T36] audit: type=1326 audit(1614871959.100:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 464.734465][ T36] audit: type=1326 audit(1614871959.100:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 464.792093][ T36] audit: type=1326 audit(1614871959.100:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 464.850453][ T36] audit: type=1326 audit(1614871959.100:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 464.880814][ T36] audit: type=1326 audit(1614871959.100:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=15724 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 15:32:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/171, 0xab}], 0x1, 0x0, 0x0) 15:32:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x9}, 0x0) 15:32:41 executing program 3: bpf$OBJ_PIN_MAP(0xa, 0x0, 0x0) [ 466.837406][ T24] device hsr_slave_0 left promiscuous mode [ 466.844200][ T24] device hsr_slave_1 left promiscuous mode [ 466.863358][ T24] device veth1_macvtap left promiscuous mode [ 466.870761][ T24] device veth0_macvtap left promiscuous mode [ 466.878308][ T24] device veth1_vlan left promiscuous mode [ 466.884602][ T24] device veth0_vlan left promiscuous mode [ 470.185051][ T9504] Bluetooth: hci0: command 0x0409 tx timeout [ 471.322693][ T24] bond0 (unregistering): Released all slaves [ 471.418677][T15799] IPVS: ftp: loaded support on port[0] = 21 [ 471.554064][T15799] chnl_net:caif_netlink_parms(): no params data found [ 471.651799][T15799] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.662720][T15799] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.671793][T15799] device bridge_slave_0 entered promiscuous mode [ 471.689535][T15799] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.696875][T15799] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.704722][T15799] device bridge_slave_1 entered promiscuous mode [ 471.734183][T15799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 471.748196][T15799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 471.780693][T15799] team0: Port device team_slave_0 added [ 471.798851][T15799] team0: Port device team_slave_1 added [ 471.843058][T15799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 471.851100][T15799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.878251][T15799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 471.892211][T15799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 471.899391][T15799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.926617][T15799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 471.967719][T15799] device hsr_slave_0 entered promiscuous mode [ 471.976319][T15799] device hsr_slave_1 entered promiscuous mode [ 471.983965][T15799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 471.993331][T15799] Cannot create hsr debugfs directory [ 472.160469][T15799] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.167752][T15799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.175345][T15799] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.182465][T15799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.265074][ T9504] Bluetooth: hci0: command 0x041b tx timeout [ 472.274031][T15799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 472.298231][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 472.308203][ T9504] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.318095][ T9504] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.337315][T15799] 8021q: adding VLAN 0 to HW filter on device team0 [ 472.372930][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 472.383168][ T9680] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.390956][ T9680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.404776][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 472.415467][ T9680] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.422584][ T9680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.453601][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 472.463862][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 472.487055][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 472.498426][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 472.510589][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 472.521234][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 472.531164][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.549044][T15799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 472.564161][T15799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 472.576054][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 472.584631][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.616592][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 472.624156][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 472.647437][T15799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 472.836604][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 472.854752][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.882939][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 472.902514][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.917121][T15799] device veth0_vlan entered promiscuous mode [ 472.928473][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.937590][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.958402][T15799] device veth1_vlan entered promiscuous mode [ 472.993527][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 473.003924][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 473.013146][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 473.022675][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 473.038200][T15799] device veth0_macvtap entered promiscuous mode [ 473.056472][T15799] device veth1_macvtap entered promiscuous mode [ 473.086749][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.101294][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.113681][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.127898][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.138954][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.151611][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.168102][T15799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 473.179514][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 473.190186][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 473.199777][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 473.210686][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 473.224722][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.245793][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.256571][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.285746][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.302243][T15799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.333254][T15799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.346213][T15799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.356379][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 473.377432][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 473.585680][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 473.593957][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 473.658736][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 473.690412][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 473.721245][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 473.756559][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:32:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@shortname_winnt='shortname=winnt'}, {@fat=@dmask={'dmask'}}, {@shortname_mixed='shortname=mixed'}, {@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}) 15:32:49 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 15:32:49 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) 15:32:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/240, 0x1a, 0xf0, 0x1}, 0x20) 15:32:49 executing program 5: socketpair(0x28, 0x0, 0xfff, &(0x7f0000000000)) 15:32:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/171, 0xab}], 0x1, 0x0, 0x0) 15:32:49 executing program 4: bpf$OBJ_GET_PROG(0x22, 0x0, 0x0) 15:32:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/171, 0xab}], 0x1, 0x0, 0x0) 15:32:49 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4100, 0x0) 15:32:49 executing program 3: futex(&(0x7f0000000100), 0x4, 0x0, 0x0, 0x0, 0x0) 15:32:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 15:32:49 executing program 4: ioperm(0x0, 0x5, 0x0) [ 474.200465][T16044] FAT-fs (loop0): bogus number of reserved sectors [ 474.286662][T16044] FAT-fs (loop0): Can't find a valid FAT filesystem [ 474.345503][ T9680] Bluetooth: hci0: command 0x040f tx timeout 15:32:50 executing program 0: bpf$OBJ_GET_PROG(0x2, 0x0, 0x700) 15:32:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/171, 0xab}], 0x1, 0x0, 0x0) 15:32:50 executing program 4: creat(&(0x7f0000001b00)='./file0\x00', 0x0) 15:32:50 executing program 3: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 15:32:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 15:32:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x60}}, 0x0) 15:32:50 executing program 1: syz_io_uring_setup(0x679d, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 15:32:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 15:32:50 executing program 4: syz_io_uring_setup(0x2d47, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 15:32:50 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0/file0\x00'}, 0x10) 15:32:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cuse\x00', 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cuse\x00', 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="20000000000000000100000001"], 0x58}, 0x0) 15:32:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) mremap(&(0x7f0000589000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000a1b000/0x3000)=nil) 15:32:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfffffffffffffffe) 15:32:50 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x28c00, 0x0) 15:32:50 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 15:32:50 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x200000, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 15:32:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 15:32:50 executing program 1: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 475.195585][T16108] fuse: Bad value for 'fd' 15:32:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) mremap(&(0x7f0000589000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000a1b000/0x3000)=nil) [ 475.278592][T16108] fuse: Bad value for 'fd' 15:32:50 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000045c0)=0xffffffffffffffff, 0x4) 15:32:50 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 15:32:50 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xb, 0x0, 0x0) [ 475.406548][T16116] fuse: Bad value for 'fd' 15:32:51 executing program 0: r0 = memfd_create(&(0x7f0000000080)='ns/user\x00', 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 475.429041][T16116] fuse: Bad value for 'fd' 15:32:51 executing program 1: socket(0x11, 0x0, 0xfb) 15:32:51 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a1000200000033a6307d078e"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 15:32:51 executing program 3: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, &(0x7f0000000080)="df", 0x1, 0xfffffffffffffff8) 15:32:51 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) 15:32:51 executing program 0: add_key(&(0x7f0000000580)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 15:32:51 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x0, &(0x7f0000000300), 0x1, &(0x7f00000003c0)={[{@mode={'mode'}}, {@huge_advise='huge=advise'}, {@huge_never='huge=never'}, {@huge_within_size='huge=within_size'}, {@uid={'uid'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x6b, 0x32]}}], [{@euid_lt={'euid<'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) 15:32:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) mremap(&(0x7f0000589000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000a1b000/0x3000)=nil) 15:32:51 executing program 3: creat(&(0x7f0000001300)='./file0\x00', 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 15:32:51 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, 0x0, 0x0) 15:32:51 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f0000000540)='user\x00', 0x0, 0x0, 0x0, r2) 15:32:51 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000006280)='./file1\x00', 0x0) 15:32:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001140)={0x0, 0x0, "7ef29ce265438a78206c39156417e5cbd2419d69285facd47ddd3d70b7c8eb0a41f36ca122441e5ca892915a9f1f9ae6eb6029afc49e4b6c5cdc0323c56fde97416605d39309f3280ea8a38c45d1b09f1c6cfd3d1deca4f46032173c0a26e9330469e96bb8d007169edadb2058f22a07e395d43291ed6d4b45ba888451c5ac86cecfacd6e64eb2d5ffac966060ae0d5c9709d190377aca54c1e18e2cc9017babf256a8fa0279ec5eefa09a71391b40a3c9e9c0931e2b02b020c2783177ecd1ff028f45a6b2ab4b752a9de6e068ca8bfd817a7278ba94348068679b24c5c8ae8506b46eeb4e3f0269742e29c13050ee49aa000a509e92966b64d59998dece7794", "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"}) 15:32:51 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)=':', 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 15:32:51 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xf, 0x0, 0x0) 15:32:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x4028832, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x8) mremap(&(0x7f0000589000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000a1b000/0x3000)=nil) 15:32:51 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x1f) 15:32:51 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) creat(0x0, 0x0) 15:32:51 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r2) [ 476.425057][ T9680] Bluetooth: hci0: command 0x0419 tx timeout 15:32:52 executing program 1: syz_io_uring_setup(0x3b3f, &(0x7f0000000140)={0x0, 0x8ac5, 0x8, 0x3, 0x18a}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) pipe2(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) syz_io_uring_submit(0x0, r0, &(0x7f0000000240)=@IORING_OP_SPLICE={0x1e, 0x1, 0x0, @fd=r1, 0xa4, {}, 0x1, 0xc, 0x1}, 0x1) 15:32:52 executing program 4: bpf$OBJ_GET_PROG(0xc, 0x0, 0x0) 15:32:52 executing program 0: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 15:32:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x52481, &(0x7f0000000140)) 15:32:52 executing program 3: r0 = creat(&(0x7f0000001300)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 15:32:52 executing program 5: add_key(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)=':', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 15:32:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 15:32:52 executing program 4: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000040)) fork() 15:32:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 15:32:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)) 15:32:52 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) inotify_rm_watch(r1, 0x0) 15:32:52 executing program 5: r0 = creat(&(0x7f0000002d80)='./file0\x00', 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, 0x0) 15:32:52 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xe, 0x0, 0x0) 15:32:52 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000046c0)='/dev/vga_arbiter\x00', 0x0, 0x0) 15:32:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) [ 477.404936][T16214] FAT-fs (loop2): bogus number of reserved sectors [ 477.422003][T16214] FAT-fs (loop2): Can't find a valid FAT filesystem 15:32:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x101000, &(0x7f0000000340)) 15:32:53 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001100)=@framed, &(0x7f0000002240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000003e40)={0x0, 0x0}) [ 477.530364][T16214] FAT-fs (loop2): bogus number of reserved sectors [ 477.554421][T16214] FAT-fs (loop2): Can't find a valid FAT filesystem 15:32:53 executing program 0: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:32:53 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x3f80, &(0x7f0000000280)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff3000/0xa000)=nil, &(0x7f0000ff6000/0x1000)=nil, 0x0, 0x0) 15:32:53 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 15:32:53 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) io_uring_setup(0x1c5f, &(0x7f0000004780)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 15:32:53 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)='3', 0x1}, {&(0x7f0000000340)="13", 0x1}, {&(0x7f0000000480)="a5be93ff", 0x4, 0xfffffffffffffffd}], 0x0, 0x0) 15:32:53 executing program 2: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 15:32:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x53, 0x4, [@ptr]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000040)=""/240, 0x28, 0xf0, 0x1}, 0x20) 15:32:53 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004640)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 15:32:53 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000006140)='nl80211\x00', r1) [ 477.928223][T16253] loop5: detected capacity change from 0 to 16383 15:32:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 15:32:53 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x2, 0x0, 0x0) 15:32:53 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) 15:32:53 executing program 3: r0 = memfd_create(&(0x7f0000000580)='batadv_slave_1\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:32:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) epoll_create1(0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 478.084383][T16253] loop5: detected capacity change from 0 to 16383 15:32:53 executing program 5: semtimedop(0x0, &(0x7f0000006200)=[{}], 0x1, 0x0) 15:32:53 executing program 1: syz_mount_image$msdos(&(0x7f0000002dc0)='msdos\x00', &(0x7f0000003180)='./file0\x00', 0x0, 0x0, &(0x7f0000004540), 0x0, &(0x7f0000004600)={[{@fat=@flush='flush'}]}) 15:32:53 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0xbda030bcfcdf3af4) 15:32:53 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'fscrypt:'}, &(0x7f00000005c0)={0x0, "212fdd02b024cc897afaea185792f93633079052b4a6fcf370e56df6912a82a6cb8c7a8049c27ddf6a5dd1b735f33c22c198722e9345368aab1f4f964dee52a2"}, 0x48, r0) 15:32:54 executing program 3: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000380)=',]\x00', 0x0) 15:32:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000080)=""/220, 0x26, 0xdc, 0x1}, 0x20) 15:32:54 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 15:32:54 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:32:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 15:32:54 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 15:32:54 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000140)) 15:32:54 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0x0) 15:32:54 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000740)='/dev/bsg\x00', 0x20c0c2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:32:54 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x13, r0, 0x80000000) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 15:32:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 15:32:54 executing program 2: sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, 0x0, 0x0) 15:32:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 15:32:54 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x20000, 0x0) 15:32:54 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000004c0)={'vlan0', 0x32, 0x37}, 0x8) 15:32:54 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x440002, 0x0) 15:32:54 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffffffffe92f4529, 0x106242) 15:32:54 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000006140)='nl80211\x00', 0xffffffffffffffff) 15:32:54 executing program 3: syz_io_uring_setup(0x679d, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000140)) 15:32:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)) 15:32:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 15:32:54 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/urandom\x00', 0x0, 0x0) 15:32:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x37, &(0x7f0000000080)=""/55, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:32:55 executing program 5: pipe2(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 15:32:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@fat=@check_normal='check=normal'}], [{@uid_eq={'uid'}}]}) 15:32:55 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) 15:32:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x4, 0x4) 15:32:55 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000006400)='batadv\x00', 0xffffffffffffffff) 15:32:55 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000020c0)='/dev/vcsu#\x00', 0x0, 0x2) write$FUSE_GETXATTR(r0, 0x0, 0x0) 15:32:55 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x1) read$FUSE(r0, 0x0, 0x0) 15:32:55 executing program 3: add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)=':', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)=':', 0x1, 0xfffffffffffffffe) [ 479.773472][T16366] FAT-fs (loop0): bogus number of reserved sectors 15:32:55 executing program 5: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000380)=',]\x00', 0x0) [ 479.840259][T16366] FAT-fs (loop0): Can't find a valid FAT filesystem 15:32:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x54}}, 0x0) 15:32:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 15:32:55 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) [ 479.969695][T16366] FAT-fs (loop0): bogus number of reserved sectors [ 479.985385][T16366] FAT-fs (loop0): Can't find a valid FAT filesystem 15:32:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000003e40)={0x2, &(0x7f0000003dc0)=[{0x0, 0x0, 0x0, 0x3f}, {0x6}]}) 15:32:55 executing program 3: bpf$OBJ_GET_PROG(0x16, 0x0, 0x0) 15:32:55 executing program 5: syz_io_uring_setup(0x43d1, &(0x7f0000006500), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000006580), &(0x7f00000065c0)) 15:32:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="8b", 0x1, 0x8b}], 0x0, &(0x7f0000000280)={[{@nodots='nodots'}, {@nodots='nodots'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '+'}}, {@fowner_lt={'fowner<'}}, {@appraise='appraise'}, {@uid_eq={'uid'}}]}) 15:32:55 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) 15:32:55 executing program 4: syz_io_uring_setup(0x2a97, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000100)) [ 480.254416][ T36] kauditd_printk_skb: 54 callbacks suppressed [ 480.254444][ T36] audit: type=1326 audit(1614871975.800:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16394 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 15:32:55 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 15:32:55 executing program 5: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000500), 0x8004, &(0x7f0000000580)={[{@fat=@showexec='showexec'}, {@fat=@sys_immutable='sys_immutable'}, {@dots='dots'}], [{@fsmagic={'fsmagic'}}]}) 15:32:55 executing program 0: r0 = creat(&(0x7f0000001300)='./file0\x00', 0x0) setns(r0, 0x0) 15:32:56 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, 0x0, 0x0) 15:32:56 executing program 1: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffdb5) 15:32:56 executing program 2: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000004c0)={'vlan0'}, 0x8) 15:32:56 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 15:32:56 executing program 2: syz_io_uring_setup(0x679d, &(0x7f0000000080)={0x0, 0x0, 0x6}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) socket$inet(0x2, 0x6, 0x9) 15:32:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x104, 0x1}, 0x40) 15:32:56 executing program 4: unshare(0x0) getrusage(0x1, &(0x7f0000000000)) 15:32:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:32:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)={0x2a, 0x6, 0x0, {0x0, 0x0, 0x1, 0x0, '\xd2'}}, 0x2a) 15:32:56 executing program 2: fork() wait4(0x0, 0x0, 0x2, 0x0) 15:32:56 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001740), 0x4) 15:32:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000003e40)={0x2, &(0x7f0000003dc0)=[{0x0, 0x0, 0x4a, 0x6}, {0x6, 0x20}]}) 15:32:56 executing program 5: clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002940)={0x0, r0+60000000}) 15:32:56 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xffffffff}, 0x8) 15:32:56 executing program 0: keyctl$unlink(0x12, 0x0, 0x0) 15:32:56 executing program 3: r0 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 481.133246][ T36] audit: type=1326 audit(1614871976.680:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16452 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 15:32:56 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x1) 15:32:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000900)={'wpan4\x00'}) 15:32:56 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x23, 0x0, 0x0) 15:32:56 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 15:32:56 executing program 3: memfd_create(&(0x7f0000011440)='\'[@-}+$,\x00', 0x5) 15:32:57 executing program 2: futex(&(0x7f0000000000), 0x8c, 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x2) 15:32:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001b40)=@raw=[@map_val], &(0x7f0000001bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:32:57 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000500)="97", 0x1, 0x7000000000000000}], 0x0, 0x0) 15:32:57 executing program 4: pipe2(0x0, 0x85000) 15:32:57 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:32:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001100)=@framed, &(0x7f0000002240)='GPL\x00', 0x8, 0xea, &(0x7f0000002280)=""/234, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 482.045848][T16494] loop0: detected capacity change from 0 to 139264 15:32:57 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000000c0)="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", 0x2000, &(0x7f0000007b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:32:57 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) 15:32:57 executing program 3: openat$urandom(0xffffffffffffff9c, 0x0, 0x490200, 0x0) 15:32:57 executing program 5: syz_io_uring_setup(0x679d, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), 0x0) 15:32:57 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x3c) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000002100)={0x78, 0x0, r2}, 0x78) 15:32:57 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) dup(r0) [ 482.239317][T16494] loop0: detected capacity change from 0 to 139264 15:32:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000001980), &(0x7f0000001a00)=0x80) 15:32:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1020}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:32:58 executing program 4: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xf, 0x20010, 0xffffffffffffffff, 0x100000000) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000004c0)={'vlan0', 0x32, 0x37}, 0x8) 15:32:58 executing program 1: bpf$OBJ_GET_PROG(0x17, 0x0, 0x0) 15:32:58 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000002d40)='freezer.state\x00', 0x2, 0x0) 15:32:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000001c0)="8081", 0x2, 0x1600}], 0x81, &(0x7f0000000180)) 15:32:58 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40101, 0x0) 15:32:58 executing program 4: request_key(&(0x7f0000000500)='.request_key_auth\x00', 0x0, 0x0, 0x0) 15:32:58 executing program 2: creat(&(0x7f0000001300)='./file0\x00', 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) 15:32:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000500), 0x8004, &(0x7f0000000580)) 15:32:58 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000001940)={&(0x7f0000001780)=@l2tp6, 0x80, &(0x7f0000001880)=[{0x0}], 0x1}, 0x0) [ 482.960004][T16532] loop3: detected capacity change from 0 to 1051 15:32:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000003e40)={0x2, &(0x7f0000003dc0)=[{0x0, 0x0, 0x0, 0x6}, {0x6}]}) 15:32:58 executing program 4: syz_io_uring_setup(0x3b3f, &(0x7f0000000140)={0x0, 0x8ac5, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) [ 483.120131][T16532] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 15:32:58 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000300)='3', 0x1, 0xc47}, {&(0x7f0000000480), 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000580)={[{@fat=@showexec='showexec'}, {@fat=@sys_immutable='sys_immutable'}, {@dots='dots'}], [{@fsmagic={'fsmagic', 0x3d, 0x100}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@euid_gt={'euid>'}}, {@fsmagic={'fsmagic'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x64, 0x61, 0x66, 0x0, 0x30, 0x34, 0x38], 0x2d, [0x35, 0x0, 0x65], 0x2d, [0x0, 0x0, 0x36, 0xa], 0x2d, [0x0, 0x38, 0x37], 0x2d, [0x62, 0x65, 0x35, 0x5, 0x30, 0x34, 0x30, 0x32]}}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}]}) 15:32:58 executing program 2: mq_open(&(0x7f0000000000)='{\x00', 0x8c2, 0x0, 0x0) [ 483.310748][T16532] EXT4-fs (loop3): orphan cleanup on readonly fs [ 483.337028][ T36] audit: type=1326 audit(1614871978.890:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=16552 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 15:32:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002580)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002480)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}, 0x0) 15:32:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 483.469072][T16532] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 483.587850][T16532] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 483.677639][T16532] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 15:32:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000001c0)="8081", 0x2, 0x1600}], 0x81, &(0x7f0000000180)) 15:32:59 executing program 1: socket$inet(0x2, 0x2, 0x2) 15:32:59 executing program 4: clock_gettime(0x0, 0x0) r0 = fork() ptrace$peeksig(0x4209, r0, 0x0, 0x0) 15:32:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x3}, 0x40) 15:32:59 executing program 2: socket$inet(0x2, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000003e40)={0x1, &(0x7f0000003dc0)=[{}]}) 15:32:59 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x8, 0x0, 0x0) [ 483.718210][T16532] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 483.744945][T16532] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:32:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000a80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:32:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000004100)={0x90, 0x0, r1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x90) 15:32:59 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x200002d0) 15:32:59 executing program 1: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) [ 484.152022][T16593] loop3: detected capacity change from 0 to 1051 15:32:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000040)=""/240, 0x26, 0xf0, 0x1}, 0x20) 15:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/200) [ 484.219194][T16593] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 484.319271][T16593] EXT4-fs (loop3): orphan cleanup on readonly fs [ 484.348916][T16593] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 484.380853][T16593] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 484.409509][T16593] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 484.455113][T16593] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 484.463102][T16593] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:33:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 15:33:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)) 15:33:00 executing program 1: syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x0, 0x0) fork() socketpair(0x0, 0x0, 0x0, &(0x7f0000004600)) 15:33:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0xfffffffffffffffe, 0x0) 15:33:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000001c0)="8081", 0x2, 0x1600}], 0x81, &(0x7f0000000180)) 15:33:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc) [ 484.696422][T16617] FAT-fs (loop5): bogus number of reserved sectors [ 484.711322][T16617] FAT-fs (loop5): Can't find a valid FAT filesystem 15:33:00 executing program 2: r0 = fork() process_vm_writev(r0, &(0x7f0000001a80)=[{&(0x7f0000000580)=""/112, 0x70}, {0x0}], 0x2, &(0x7f0000002d40)=[{&(0x7f0000002b40)=""/181, 0xb5}], 0x1, 0x0) 15:33:00 executing program 4: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) [ 484.818116][T16617] FAT-fs (loop5): bogus number of reserved sectors [ 484.829424][T16617] FAT-fs (loop5): Can't find a valid FAT filesystem [ 484.854538][T16629] loop3: detected capacity change from 0 to 1051 15:33:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 15:33:00 executing program 5: socket$unix(0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="200000000000000001"], 0x58}, 0x0) [ 485.085076][T16629] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 15:33:00 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000006500), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000006580), &(0x7f00000065c0)) 15:33:00 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000006140)='nl80211\x00', r1) syz_io_uring_setup(0x43d1, &(0x7f0000006500), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000006580), &(0x7f00000065c0)) 15:33:00 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000002100)={0x78, 0x0, r2}, 0x78) 15:33:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000003e40)={0x2, &(0x7f0000003dc0)=[{}, {0x1ff}]}) 15:33:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000b240)=[{{&(0x7f0000001f40)=@xdp, 0x80, &(0x7f00000022c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2000, 0x0) 15:33:01 executing program 1: rt_sigaction(0x2e, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000900)) [ 485.468426][T16629] EXT4-fs (loop3): orphan cleanup on readonly fs [ 485.490415][T16629] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 485.544573][T16629] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 485.578975][T16629] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 485.649066][T16629] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 485.681446][T16629] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:33:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000001c0)="8081", 0x2, 0x1600}], 0x81, &(0x7f0000000180)) 15:33:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 15:33:01 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) 15:33:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f00000026c0)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002640)={0x77359400}) 15:33:01 executing program 4: unlinkat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x0]}}]}) 15:33:01 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x410002, 0x0) 15:33:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xd, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x3, 0x0, 0x0, 0x7, 0x2, 0x0, 0x1}, @jmp={0x5, 0x1, 0xc, 0xb, 0x1, 0xffffffffffffffc0, 0x10}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @alu={0x4, 0x0, 0xb, 0x1, 0x3, 0x50, 0xfffffffffffffffc}, @exit, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x94be, 0x0, 0x0, 0x0, 0x1f}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000940)='syzkaller\x00', 0x4, 0xae, &(0x7f0000000980)=""/174, 0x40f00, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000a80)={0x3, 0x9, 0x2, 0x7}, 0x10}, 0x74) 15:33:01 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000001840)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 15:33:01 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 486.014497][T16688] loop3: detected capacity change from 0 to 1051 15:33:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 486.378503][T16688] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 15:33:02 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001a80)='./file0\x00', 0x0, 0x9000, 0x0) 15:33:02 executing program 2: sched_rr_get_interval(0x0, &(0x7f00000004c0)) [ 486.651792][T16688] EXT4-fs (loop3): orphan cleanup on readonly fs [ 486.676366][T16688] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 486.699115][T16688] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 486.767007][T16688] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 486.784106][T16688] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 486.807118][T16688] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:33:02 executing program 5: syz_io_uring_setup(0xb24, &(0x7f0000000140)={0x0, 0x6e83, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 15:33:02 executing program 0: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x1}, &(0x7f00000002c0)) 15:33:02 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000007c80)={0x0, 0x0, &(0x7f0000007c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000121497"], 0x38}}, 0x0) 15:33:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x18, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 15:33:02 executing program 1: open$dir(0x0, 0x101000, 0x0) 15:33:02 executing program 2: timer_create(0x1, &(0x7f0000000100)={0x0, 0x18, 0x4, @thr={&(0x7f0000000000)="cd26ddf026916af716b055bada0e922a3b8e5ca03ab68b36705a4098d4da20391942ce15b2ea9898e6b231445fe71ba569ccc2efcd66ca6e70f7b656993dd79b552ab9c5c2c879064251167bd99ab9117b467f3b0e5408", &(0x7f0000000080)="f86ac4bfc6462dab715b0b7a7d646569cb05b94d587e0dc3930820ccaee25d4d74cd0d"}}, &(0x7f0000000140)=0x0) wait4(0xffffffffffffffff, &(0x7f00000001c0), 0x2, &(0x7f0000000200)) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x1, 0x9, 0xe4e13a6eb7187fbf, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xffff}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7fff}]}, 0x28}, 0x1, 0x0, 0x0, 0x8001}, 0x4000084) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) timer_gettime(r0, &(0x7f0000000480)) syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) keyctl$search(0xa, r1, &(0x7f0000000540)='rxrpc\x00', &(0x7f0000000580)={'syz', 0x2}, r1) getpgrp(0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00', 0xffffffffffffffff) 15:33:02 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 15:33:02 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)) 15:33:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x4, 0xae, &(0x7f0000000980)=""/174, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a80), 0x10}, 0x74) 15:33:02 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:02 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) [ 487.160660][T16726] tmpfs: Bad value for 'gid' [ 487.184617][T16726] tmpfs: Bad value for 'gid' 15:33:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x1) 15:33:02 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 15:33:02 executing program 1: clock_gettime(0x2, &(0x7f0000000540)) 15:33:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:33:02 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 15:33:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x0) 15:33:03 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000001840)='/dev/nvram\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000001ec0)) [ 487.530992][T16751] tmpfs: Bad value for 'nr_inodes' 15:33:03 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x4000) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x20000000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 15:33:03 executing program 0: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x1) [ 487.572029][T16751] tmpfs: Bad value for 'nr_inodes' 15:33:03 executing program 2: syz_mount_image$romfs(&(0x7f0000000100)='romfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 15:33:03 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 15:33:03 executing program 4: execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x100) 15:33:03 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x5, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="481355efa35387736c402632873c7ff2baf8311c2227fbdf0cedf1d6f6126a1f37761c66299bb725b5e12dd68254c8a161d5d1aa01d17fdcb87514564f5c1263a162d1", 0x43, 0xc000000}, {&(0x7f0000000180)}], 0x1000004, &(0x7f0000000280)={[{@huge_always='huge=always'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@subj_user={'subj_user'}}, {@appraise_type='appraise_type=imasig'}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@pcr={'pcr', 0x3d, 0x32}}, {@fsname={'fsname', 0x3d, '\''}}, {@appraise='appraise'}]}) syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0xbde5, 0x2, &(0x7f0000001480)=[{&(0x7f0000000400)="f0b454d4d2c8d4557334c908be827c2803ec13904bdb417d363c8f3d38bd53eb8b2a35fdefbb4ff3a197002e8438305bb0e389684279a35533d3f897aefec60e4b5f65", 0x43, 0x2}, {&(0x7f0000000480)="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", 0xff6, 0x7}], 0x4020, &(0x7f00000014c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x6b, 0x30, 0x70, 0x9]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x32, 0x32, 0x31, 0x0]}}, {@mode={'mode'}}, {@huge_never='huge=never'}, {@mode={'mode', 0x3d, 0x4000000000}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '-\'-^'}}]}) 15:33:03 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 15:33:03 executing program 5: syz_io_uring_setup(0x58a1, &(0x7f00000000c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) 15:33:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x74) [ 487.830522][T16766] tmpfs: Bad value for 'nr_blocks' [ 487.853470][T16766] tmpfs: Bad value for 'nr_blocks' 15:33:03 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 487.904543][T16769] loop3: detected capacity change from 0 to 258048 15:33:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000070a01"], 0x14}}, 0x0) 15:33:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 15:33:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000004a00)={0x0, 0x0, &(0x7f00000049c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004ac0)={&(0x7f0000004a80)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) [ 488.034111][T16769] loop3: detected capacity change from 0 to 258048 15:33:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:33:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f0000000300)) 15:33:03 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000480)) 15:33:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00', r0) 15:33:03 executing program 3: clock_getres(0x0, &(0x7f0000000500)) 15:33:03 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:33:03 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 15:33:03 executing program 0: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:33:04 executing program 4: syz_io_uring_setup(0x58a1, &(0x7f00000000c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 15:33:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x6, &(0x7f00000008c0)=@framed={{}, [@ldst={0x3}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}, @func]}, &(0x7f0000000940)='syzkaller\x00', 0x4, 0xae, &(0x7f0000000980)=""/174, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:33:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f00000026c0)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:33:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000008ac0)='/dev/null\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 15:33:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:33:04 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x0]}}]}) 15:33:04 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f00000005c0)=0x6) 15:33:04 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000018c0)={{0x0, 0x2710}}, 0x100) 15:33:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000540)='rxrpc\x00', &(0x7f0000000580)={'syz', 0x2}, r0) 15:33:04 executing program 3: io_setup(0x404, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x9, &(0x7f0000000080)=0x0) io_destroy(r1) 15:33:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000008ac0)='/dev/null\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 15:33:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'macsec0\x00'}) 15:33:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'tunl0\x00', 0x0}) fork() ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x5, 0x4) 15:33:04 executing program 5: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 15:33:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 15:33:04 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={r0, r1/1000+60000}) 15:33:04 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:33:04 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffffffffffff, 0x795102) 15:33:04 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040)={0x10001}, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+60000}) 15:33:04 executing program 0: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x80000001}) 15:33:04 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000040)={@empty, @multicast, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "f9", "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"}}}}}, 0x0) 15:33:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x3}, 0x0) 15:33:05 executing program 1: socket(0x18, 0x0, 0x7fff) 15:33:05 executing program 3: socket$inet(0x2, 0xa, 0x6) 15:33:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@req={0x28, &(0x7f0000000200)={'batadv_slave_1\x00', @ifru_map}}) 15:33:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000008ac0)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 15:33:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'veth0_to_team\x00', @ifru_mtu}}) 15:33:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000dc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d80)={0x0}}, 0x0) 15:33:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) 15:33:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc}]}, 0x28}}, 0x0) 15:33:05 executing program 4: socket(0x1, 0x0, 0x4) 15:33:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x401}, 0x14}}, 0x0) 15:33:05 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 15:33:05 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) 15:33:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:33:05 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xe92fb2fb580821e8) 15:33:05 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') 15:33:05 executing program 4: mq_open(&(0x7f00000000c0)='-\x00', 0x40, 0x0, 0x0) 15:33:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 15:33:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/rfcomm\x00') 15:33:06 executing program 3: fork() waitid(0x0, 0x0, 0x0, 0x5, 0x0) 15:33:06 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) fallocate(r0, 0x8, 0x0, 0x4) 15:33:06 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) 15:33:06 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) 15:33:06 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000900)='security.selinux\x00', 0x0, 0x11, 0x0) 15:33:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:33:06 executing program 3: socket(0x2, 0x0, 0x2e6) 15:33:06 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='mountinfo\x00') 15:33:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000008a00)={0x2020}, 0x2020) 15:33:06 executing program 5: r0 = mq_open(&(0x7f0000000100)='-\x00)\x8bc\xab\xfd\x83Ci\xaf\tr\xfa%(\x9ej\t\xba\xaf\x13\xcb\x83]\xbd\x9e/\xd3\xf6\xda\xd7\xc6-\xf6\xd7\x18G\xb2\x86\xee\x9a\xfa\x94@B\x9f\x1f\x96\x19\x06\x1a\xc8\x977\xe8\xb2l\xf5\xb5\xbfF\xcc\xcc[\xd4\x82\x9b\x05\xff\x15\xe1\x12\xb1\xfeQT\xc3\x05\x81V V\xac:\x04\x9bR\xe7k\"\x9d\x18;\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 15:33:06 executing program 3: r0 = mq_open(&(0x7f00000000c0)='-\x00', 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 15:33:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') fallocate(r0, 0x3, 0x0, 0x6) 15:33:06 executing program 2: clock_gettime(0x0, &(0x7f0000000440)) 15:33:06 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20200, 0x0) 15:33:06 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000900)='security.selinux\x00', 0x0, 0x0, 0x0) 15:33:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 15:33:06 executing program 3: socket$inet6(0xa, 0x3, 0x8) 15:33:06 executing program 2: migrate_pages(0x0, 0xfff, 0x0, &(0x7f0000002140)) 15:33:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/anycast6\x00') 15:33:06 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/full\x00', 0x200000, 0x0) fcntl$setflags(r0, 0x2, 0x1) 15:33:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 15:33:06 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x10e41, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000dc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d80)={0x0}}, 0x480c) syz_genetlink_get_family_id$devlink(&(0x7f00000011c0)='devlink\x00', 0xffffffffffffffff) 15:33:07 executing program 3: r0 = mq_open(&(0x7f00000000c0)='-\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000180)={0x0, 0x0, 0x1}) 15:33:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 15:33:07 executing program 1: r0 = mq_open(&(0x7f00000000c0)='-\x00', 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 15:33:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x3, 0x8, 0x3}, 0x14}}, 0x0) 15:33:07 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x10e41, 0x0) 15:33:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) 15:33:07 executing program 3: r0 = mq_open(&(0x7f00000000c0)='-\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000), 0x0) 15:33:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 15:33:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/bus/input/handlers\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 15:33:07 executing program 1: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 15:33:07 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) 15:33:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'macvlan1\x00', @ifru_flags}}) 15:33:07 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 15:33:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001600)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 15:33:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl(r0, 0x0, 0x0) 15:33:07 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0x2020) 15:33:07 executing program 4: r0 = fork() sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x9) 15:33:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x15, 0xa, 0x401}, 0x14}}, 0x0) 15:33:07 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 15:33:07 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/99, 0x17}, {&(0x7f0000000040)=""/201}], 0x5a, 0x0, 0x0) 15:33:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FITHAW(r0, 0xc0045878) 15:33:07 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1, 0x8a6e, 0x0) 15:33:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 15:33:07 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) 15:33:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 15:33:08 executing program 0: r0 = mq_open(&(0x7f0000000000)='-\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:33:08 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000e80)='/proc/vmallocinfo\x00', 0x0, 0x0) 15:33:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fork() fstatfs(r0, &(0x7f0000000380)=""/212) 15:33:08 executing program 4: r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000d80)=[{}], 0x1, 0x1) 15:33:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) dup3(r1, r0, 0x0) 15:33:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 15:33:08 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002380)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000002380)='ns/cgroup\x00') 15:33:08 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r1, &(0x7f0000003540)=[{&(0x7f0000002100)=""/169, 0xa9}], 0x1, 0x0, 0x0) 15:33:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) 15:33:08 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000400)=""/199) 15:33:08 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffff703, 0x0) 15:33:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x4) 15:33:09 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002340)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 15:33:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001480)={&(0x7f0000000280), 0xc, &(0x7f0000001440)={0x0}}, 0x0) 15:33:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:33:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) sendmmsg(r3, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 15:33:09 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006d00)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 15:33:09 executing program 2: getrandom(&(0x7f0000008f80)=""/170, 0xaa, 0x3) 15:33:09 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) 15:33:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003540)=[{&(0x7f0000002100)=""/169, 0xa9}], 0x1, 0x0, 0x0) 15:33:09 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000001880)='SMC_PNETID\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000001b00)='SMC_PNETID\x00', 0xffffffffffffffff) 15:33:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x77359400}, 0x0, 0xfffd}, 0x18) 15:33:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x78) 15:33:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[], 0x14) 15:33:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) 15:33:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002dc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x100) close(r0) 15:33:09 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002340)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006e40)={0x2020}, 0x2020) 15:33:09 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 15:33:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:33:09 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000180), 0x4) 15:33:09 executing program 1: unlinkat(0xffffffffffffffff, 0x0, 0x877a14a28c7e5cde) 15:33:10 executing program 2: clock_nanosleep(0x1, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 15:33:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x51, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 15:33:10 executing program 5: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 15:33:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) 15:33:10 executing program 4: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 15:33:10 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000080)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast2}}}, 0xf82734e5c5c68ab9) 15:33:10 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x48040, 0x3c2) 15:33:10 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000040), 0x4) 15:33:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x10b) 15:33:10 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2b, &(0x7f0000000140), 0x0) 15:33:10 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4540, 0x3) 15:33:10 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0x2, 0x0, @multicast2}, 0x10) 15:33:10 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x57) 15:33:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @private}, &(0x7f0000000040)=0xfffffee3) [ 494.937819][ T36] audit: type=1800 audit(1614871990.490:93): pid=17124 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14238 res=0 errno=0 15:33:10 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000100), 0x0) 15:33:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x51) 15:33:10 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@multicast1, @multicast1}, 0xc) [ 495.058835][ T36] audit: type=1800 audit(1614871990.520:94): pid=17124 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14238 res=0 errno=0 15:33:10 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:33:10 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0xc000, 0x162) 15:33:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x20098, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 15:33:10 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0), 0x1000) 15:33:10 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@local, @broadcast}, 0xc) 15:33:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80800, 0x0) 15:33:10 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000000)='_', 0x1) [ 495.420656][ T36] audit: type=1800 audit(1614871990.970:95): pid=17144 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14237 res=0 errno=0 15:33:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x4800, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 15:33:11 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000340)={'broute\x00'}, &(0x7f0000000000)=0xffffff32) 15:33:11 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000001c0), 0x0) 15:33:11 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1098c1, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc) 15:33:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000100)=0x1, 0x4) 15:33:11 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x103000, 0xa0) 15:33:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 15:33:11 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:33:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:33:11 executing program 3: semget(0x0, 0x2, 0x50) 15:33:11 executing program 4: semget$private(0x0, 0x1, 0x62) 15:33:11 executing program 1: semget$private(0x0, 0x4, 0x320) 15:33:11 executing program 5: semget$private(0x0, 0x3, 0x32b) 15:33:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 15:33:11 executing program 3: semget$private(0x0, 0x3, 0x700) 15:33:11 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 15:33:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:11 executing program 5: pipe(&(0x7f0000008580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 15:33:11 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 15:33:12 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000ec0)='cgroup.type\x00', 0x2, 0x0) 15:33:12 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 15:33:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000180), 0x4) 15:33:12 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000e40)='cpuset.effective_mems\x00', 0x0, 0x0) 15:33:12 executing program 3: pipe(&(0x7f0000008580)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) 15:33:12 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred, @rights, @rights, @rights, @cred], 0xe8}, 0x0) 15:33:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 15:33:12 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 15:33:12 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local}, 0x0) 15:33:12 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6fb8283c1d202b12) 15:33:12 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) 15:33:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000019200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:33:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 15:33:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000140)) 15:33:12 executing program 0: mlock(&(0x7f0000feb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000fe9000/0x4000)=nil, 0x4000) pipe2(&(0x7f0000001ec0), 0x0) mprotect(&(0x7f0000feb000/0x4000)=nil, 0x4000, 0x0) 15:33:12 executing program 3: msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 15:33:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000100), 0x4) 15:33:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="8193a7c6ff97", @val, {@ipv4}}, 0x0) 15:33:13 executing program 2: pipe2(&(0x7f0000001ec0), 0x0) munmap(&(0x7f0000fef000/0x11000)=nil, 0x11000) mprotect(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) 15:33:13 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 15:33:13 executing program 4: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) 15:33:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000000)="5f9b73d632e73493693bf9099922549ae9e514667f3a715b3903ba2dc22c0418e4a13d85f2d32ffa42a547787b200538c9a8e6230944a2fed92862b1cc966ca58803840fe13a1700b9c10807080d9327662315aca937fde36fff956d9085488cbdc7fde95002cc078b02bbc3d44fb6dd2539a46607c8d94019531fec8c0a25a5e5f37450cf3fd7c55e52fd485fc66ce864", 0x91}], 0x1}, 0x0) 15:33:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000340)) 15:33:13 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x1}, 0x8) 15:33:13 executing program 2: r0 = getgid() setregid(r0, 0xffffffffffffffff) 15:33:13 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@broadcast, @random="a944e538150a", @val, {@ipv4}}, 0x0) 15:33:13 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 15:33:13 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 15:33:13 executing program 4: mlock(&(0x7f0000fe1000/0x14000)=nil, 0x14000) madvise(&(0x7f0000fe9000/0x3000)=nil, 0x3000, 0x6) 15:33:13 executing program 5: mlock(&(0x7f0000fe1000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ff1000/0x3000)=nil, 0x3000) 15:33:13 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @random="a944e538150a", @val, {@ipv4}}, 0x0) 15:33:13 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="536874f76b87", @val, {@ipv4}}, 0x0) 15:33:13 executing program 0: socket$unix(0x1, 0xfffffffffffffff7, 0x0) 15:33:13 executing program 4: setrlimit(0x1, &(0x7f0000000000)) 15:33:13 executing program 1: getitimer(0xb82ac5f0bf6e2145, 0x0) 15:33:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000800)={@random="f395b4dfcbb7", @empty, @val, {@ipv6}}, 0x0) 15:33:13 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000180), 0xb, 0x0, 0x0) 15:33:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 15:33:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)) 15:33:13 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 15:33:13 executing program 4: mlock(&(0x7f0000feb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fed000/0x3000)=nil, 0x3000) mlock(&(0x7f0000fec000/0x2000)=nil, 0x2000) munmap(&(0x7f0000fec000/0x2000)=nil, 0x2000) 15:33:13 executing program 2: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 15:33:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) writev(r0, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f00000004c0)="92", 0x1}], 0x3) 15:33:13 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="738660b32638", @empty, @val, {@ipv4}}, 0x0) 15:33:14 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006bc0)) perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000010f80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/user\x00') socket$kcm(0x29, 0x5, 0x0) 15:33:14 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/user\x00') 15:33:14 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1232}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:33:14 executing program 2: perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:14 executing program 5: socketpair(0x2, 0x6, 0x6, &(0x7f0000000000)) 15:33:14 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) 15:33:14 executing program 4: perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x805) 15:33:14 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x700) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x5}, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x2}, 0x8) 15:33:14 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/user\x00') 15:33:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:33:14 executing program 4: r0 = perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 15:33:14 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/user\x00') 15:33:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="4184d22f9cb7a96ed1e004191df925e0f56f7813ea39880057672688787e276b3a6de1129eb15d9af627552100dc422b081a457574d137a01e51038d7aae966ef7fe32632566424578a4278e651a4b0896dfab", 0x53}, {&(0x7f0000000300)="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", 0xfffffee0}, {&(0x7f0000000200)="235a15ce10d60700aa301821ce0580e1bfb4289883089bece22aa65f70684140b4f51c2b5535c7560bde60477eecdd3a30ec2911883c72055ebc279ddce6f552eb43012e", 0xfffffffffffffd7b}], 0x3}, 0x20000884) 15:33:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="d9", 0x1}], 0x1}, 0x0) 15:33:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 15:33:14 executing program 3: r0 = perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 15:33:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x11}, 0x0) 15:33:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f000000a4c0)={0x0, 0x0, 0x0}, 0x0) 15:33:14 executing program 1: perf_event_open(&(0x7f0000010f80)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:14 executing program 0: r0 = perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 15:33:14 executing program 5: r0 = perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 15:33:14 executing program 4: perf_event_open(&(0x7f0000010f80)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 15:33:14 executing program 3: perf_event_open(&(0x7f0000010f80)={0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006bc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2c0c5) 15:33:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x803e0000}, 0x0) 15:33:15 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006bc0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, 0x0, 0x0) getpid() socket$kcm(0x29, 0x5, 0x0) 15:33:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/131, 0x33, 0x83, 0x1}, 0x20) 15:33:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x88c3) 15:33:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0xffff8000}, 0x40) 15:33:15 executing program 0: bpf$PROG_LOAD(0x3, &(0x7f00000107c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x8e) 15:33:15 executing program 1: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000180)={0x0, 0x0, 0x70}, 0x20) 15:33:15 executing program 4: socketpair(0x0, 0xb, 0x0, &(0x7f0000000000)) 15:33:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)="ca", 0x1}, {&(0x7f0000000200)='l', 0x1}], 0x3, &(0x7f00000004c0)=[{0x10}], 0x10}, 0x0) 15:33:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000005900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000057c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 15:33:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x3}, 0x40) 15:33:15 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') 15:33:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0xc0}, 0x0) 15:33:15 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x28}, 0xc) 15:33:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 15:33:15 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80000000) 15:33:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010063"], &(0x7f0000000080)=""/206, 0x70, 0xce, 0x1}, 0x20) 15:33:15 executing program 4: socketpair(0xa, 0x2, 0x12, &(0x7f0000000000)) 15:33:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006bc0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/45, 0x2d}, {0x0}, {0x0}], 0x3, &(0x7f0000000400)=""/69, 0x45}, 0x10060) perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f00000005c0)='ns/user\x00') socket$kcm(0x29, 0x0, 0x0) 15:33:15 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 15:33:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x1101) 15:33:15 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006bc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 15:33:15 executing program 2: syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}}}}]}}]}}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000a40)) setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x8, 0x0, 0x0) 15:33:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000003800)={&(0x7f00000000c0), 0x1002, 0x0}, 0x0) 15:33:16 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x201, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000001, 0xffffffffffffffff}) 15:33:16 executing program 3: chown(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) 15:33:16 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006bc0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/45, 0x2d}, {0x0}, {0x0}], 0x3, &(0x7f0000000400)=""/69, 0x45}, 0x10060) perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f00000005c0)='ns/user\x00') socket$kcm(0x29, 0x0, 0x0) 15:33:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24008738, &(0x7f00000000c0), 0x10) 15:33:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1d4) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 15:33:16 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000e80)) 15:33:16 executing program 5: ioctl$FIONREAD(0xffffffffffffffff, 0x4004667f, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 15:33:16 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000001, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 500.795181][ T7] usb 3-1: new low-speed USB device number 10 using dummy_hcd 15:33:16 executing program 4: ioctl$FIONREAD(0xffffffffffffffff, 0x4004667f, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x80, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x0, 0xfa}}]}}}]}}]}}, 0x0) 15:33:16 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000dee000/0x3000)=nil, 0x3000) [ 500.985523][ T7] usb 3-1: device descriptor read/64, error 18 [ 501.225047][ T9680] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 501.275007][ T9540] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 501.282815][ T7] usb 3-1: new low-speed USB device number 11 using dummy_hcd [ 501.435114][ T9680] usb 6-1: device descriptor read/64, error 18 [ 501.495075][ T9540] usb 5-1: device descriptor read/64, error 18 [ 501.524970][ T7] usb 3-1: device descriptor read/64, error 18 [ 501.635424][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.641784][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.655753][ T7] usb usb3-port1: attempt power cycle [ 501.725030][ T9680] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 501.786098][ T9540] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 501.925111][ T9680] usb 6-1: device descriptor read/64, error 18 [ 501.995002][ T9540] usb 5-1: device descriptor read/64, error 18 [ 502.045203][ T9680] usb usb6-port1: attempt power cycle [ 502.115171][ T9540] usb usb5-port1: attempt power cycle [ 502.384933][ T7] usb 3-1: new low-speed USB device number 12 using dummy_hcd [ 502.497138][ T7] usb 3-1: Invalid ep0 maxpacket: 0 [ 502.656287][ T7] usb 3-1: new low-speed USB device number 13 using dummy_hcd [ 502.755101][ T9680] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 502.765210][ T7] usb 3-1: Invalid ep0 maxpacket: 0 [ 502.771566][ T7] usb usb3-port1: unable to enumerate USB device [ 502.835034][ T9540] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 502.845774][ T9680] usb 6-1: Invalid ep0 maxpacket: 0 [ 502.945121][ T9540] usb 5-1: Invalid ep0 maxpacket: 0 [ 502.995043][ T9680] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 503.085958][ T9680] usb 6-1: Invalid ep0 maxpacket: 0 [ 503.092838][ T9680] usb usb6-port1: unable to enumerate USB device [ 503.105189][ T9540] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 503.227444][ T9540] usb 5-1: Invalid ep0 maxpacket: 0 [ 503.232847][ T9540] usb usb5-port1: unable to enumerate USB device 15:33:19 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r1, r0) 15:33:19 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 15:33:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4bfa, &(0x7f0000000000)) 15:33:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b65, &(0x7f0000000000)) 15:33:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) 15:33:19 executing program 1: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x4) 15:33:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5410, 0x0) 15:33:19 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x4}) [ 503.855094][ T9719] usb 4-1: new high-speed USB device number 17 using dummy_hcd 15:33:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x4b68, 0x0) 15:33:19 executing program 4: capset(&(0x7f0000001100)={0x20080522}, &(0x7f00000012c0)) 15:33:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000200)=0xffffffffffffff57) 15:33:19 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x10, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x13}, @val={0x8}, @val={0xc, 0x99, {0x4, 0x55}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4810) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@fat=@check_strict='check=strict'}]}) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=@sr0='/dev/sr0\x00', &(0x7f0000000340)='./file0/file1\x00', &(0x7f0000000380)='cgroup\x00', 0x80818, &(0x7f00000003c0)='}@\'\'\x00') [ 504.115008][ T9719] usb 4-1: Using ep0 maxpacket: 32 [ 504.236324][ T9719] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.269498][ T9719] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 504.293359][ T9719] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 504.320169][ T9719] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 504.397172][ T9719] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 504.430752][ T9719] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 504.500524][T17486] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 504.615363][ T9719] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 504.639010][ T9719] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.658471][ T9719] usb 4-1: Product: syz [ 504.668141][ T9719] usb 4-1: Manufacturer: syz [ 504.679247][ T9719] usb 4-1: SerialNumber: syz [ 504.940058][T17459] udc-core: couldn't find an available UDC or it's busy [ 504.958000][T17459] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 504.995311][ T9719] cdc_ncm 4-1:1.0: bind() failure [ 505.004316][ T9719] cdc_ncm 4-1:1.1: bind() failure [ 505.029745][ T9719] usb 4-1: USB disconnect, device number 17 [ 505.755068][ T9689] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 506.014990][ T9689] usb 4-1: Using ep0 maxpacket: 32 [ 506.135363][ T9689] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.146642][ T9689] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 506.158428][ T9689] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 506.169345][ T9689] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 506.180204][ T9689] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 506.192027][ T9689] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 506.355211][ T9689] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 506.364315][ T9689] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.373855][ T9689] usb 4-1: Product: syz [ 506.378911][ T9689] usb 4-1: Manufacturer: syz [ 506.383536][ T9689] usb 4-1: SerialNumber: syz 15:33:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x4020940d, 0x0) 15:33:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x560b, 0x0) 15:33:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x5427, 0x0) 15:33:22 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x2, &(0x7f0000000080)) 15:33:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 506.595076][ T9689] cdc_ncm 4-1:1.0: bind() failure [ 506.621425][ T9689] cdc_ncm 4-1:1.1: bind() failure [ 506.677019][ T9689] usb 4-1: USB disconnect, device number 18 15:33:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x28, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}]}, 0x3c}}, 0x0) 15:33:22 executing program 2: setfsgid(0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 507.130557][T17553] overlayfs: failed to resolve './file0': -2 [ 507.146844][T17554] overlayfs: failed to resolve './file0': -2 15:33:22 executing program 2: setfsgid(0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:33:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:22 executing program 0: rt_sigtimedwait(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) clock_gettime(0x0, &(0x7f0000001000)) 15:33:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) 15:33:23 executing program 2: setfsgid(0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 507.751574][T17568] overlayfs: failed to resolve './file0': -2 15:33:23 executing program 2: setfsgid(0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 507.910637][T17574] FAT-fs (loop0): bogus number of reserved sectors [ 507.988934][T17574] FAT-fs (loop0): Can't find a valid FAT filesystem 15:33:23 executing program 2: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) setreuid(0xee00, 0xee01) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000300)="88", 0x1, 0xb0}, {&(0x7f00000003c0)='N', 0x1}], 0x0, 0x0) 15:33:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 508.150573][T17574] FAT-fs (loop0): bogus number of reserved sectors [ 508.186408][T17574] FAT-fs (loop0): Can't find a valid FAT filesystem 15:33:23 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000005640)=[{&(0x7f0000005240)=""/222, 0xde}, {&(0x7f0000005340)=""/142, 0x8e}, {&(0x7f0000005440)=""/209, 0xd1}, {&(0x7f0000005540)=""/101, 0x65}], 0x4, &(0x7f0000005a40)=[{&(0x7f00000056c0)=""/82, 0x52}, {&(0x7f0000005740)=""/80, 0x50}, {&(0x7f00000057c0)=""/179, 0xb3}, {&(0x7f0000005880)=""/243, 0xf3}, {&(0x7f00000059c0)=""/114, 0x72}], 0x5, 0x0) 15:33:23 executing program 2: futex(0x0, 0x8b, 0x0, &(0x7f0000000540), 0x0, 0x0) 15:33:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0xfe, 0x0, 0x1, 0xb09, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xae9, 0xe90}, 0x1000, 0x3f, 0x200, 0x3, 0x0, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(0x0, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 15:33:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 15:33:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 15:33:24 executing program 3: syz_emit_ethernet(0x5d, &(0x7f0000000340)={@local, @random="d9742143615b", @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x0, 0x0, 0x37, 0x0, @opaque="ab4d273ce6cdedf0e6adf978abcbc56004fb6664458e36cab477957db6332898393d0ca23d3850e1351b4a6c2be9f9"}}}}}, 0x0) [ 509.034358][T17621] overlayfs: failed to resolve './file0': -2 15:33:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 15:33:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000021c0)=ANY=[@ANYBLOB="8a"], 0x20}}, 0x0) 15:33:24 executing program 1: syz_emit_ethernet(0xd2, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x20, 0x4, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x23, 0x0, [@local, @multicast1, @remote, @rand_addr, @empty, @local, @rand_addr, @private]}, @ra={0x94, 0x4}, @rr={0x7, 0x13, 0x0, [@dev, @private, @remote, @private]}, @ssrr={0x89, 0xf, 0x0, [@broadcast, @empty, @remote]}]}}}}}}, 0x0) 15:33:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000180)=""/151, 0x26, 0x97, 0x1}, 0x20) 15:33:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[], 0x190) 15:33:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8914, 0x0) 15:33:24 executing program 3: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) syz_emit_ethernet(0x184, &(0x7f00000005c0)=ANY=[@ANYBLOB="0180c200000f00000000000086dd"], 0x0) 15:33:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000380)={@multicast2, @broadcast}, 0xc) [ 509.774537][T17620] overlayfs: failed to clone lowerpath 15:33:25 executing program 2: syz_emit_ethernet(0xa6, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty, {[@timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @noop, @lsrr={0x83, 0x1b, 0x0, [@remote, @rand_addr, @empty, @local, @rand_addr, @private]}, @ra={0x94, 0x4}]}}}}}}, 0x0) 15:33:25 executing program 3: bpf$OBJ_GET_MAP(0x9, &(0x7f0000000040)={0x0, 0x25}, 0x10) 15:33:25 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:33:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 15:33:25 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000280)={@broadcast, @dev, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="93731034a271", @private0, @link_local, @mcast1}}}}, 0x0) 15:33:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000180)=""/151, 0x26, 0x97, 0x1}, 0x20) 15:33:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xd5, &(0x7f00000001c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:33:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xd5, &(0x7f00000001c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:33:25 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8901, 0x0) 15:33:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x96000000, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/151, 0x1a, 0x97, 0x1}, 0x20) 15:33:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000180)=""/151, 0x32, 0x97, 0x1}, 0x20) 15:33:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}}, &(0x7f0000000180)=""/151, 0x2e, 0x97, 0x1}, 0x20) 15:33:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0xd5, &(0x7f00000001c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:33:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xd5, &(0x7f00000001c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:33:25 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000001880)='SMC_PNETID\x00', 0xffffffffffffffff) 15:33:25 executing program 3: syz_emit_ethernet(0x184, &(0x7f00000005c0)=ANY=[@ANYBLOB="0180c200000f00000000000086dd679f9202014e0601fc000000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 15:33:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/151, 0x1a, 0x97, 0x1}, 0x20) 15:33:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f0000000180)=""/151, 0x32, 0x97, 0x8}, 0x20) 15:33:26 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @random="d9742143615b", @val={@void}, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 15:33:26 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@dev, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}}, 0x0) 15:33:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xd5, &(0x7f00000001c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:33:26 executing program 3: syz_emit_ethernet(0xee, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x27, 0x4, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty, {[@noop, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0xffffffff, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x27, 0x0, [@local, @multicast1, @remote, @rand_addr, @empty, @local, @rand_addr, @private, @dev]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@multicast1}, {@broadcast}, {@private}, {@multicast2}, {@local}, {@empty}]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xf, 0x0, [@broadcast, @empty, @remote]}]}}}}}}, 0x0) 15:33:26 executing program 5: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00', r0) [ 510.557040][T17683] BPF:[1] ARRAY (anon) [ 510.572043][T17683] BPF:type_id=4 index_type_id=3 nr_elems=0 [ 510.603091][T17683] BPF: [ 510.618548][T17683] BPF:Invalid index [ 510.634257][T17683] BPF: [ 510.634257][T17683] 15:33:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/151, 0x26, 0x97, 0x1}, 0x20) [ 510.658664][T17683] BPF:[1] ARRAY (anon) [ 510.677797][T17683] BPF:type_id=4 index_type_id=3 nr_elems=0 15:33:26 executing program 2: syz_emit_ethernet(0x184, &(0x7f00000005c0)=ANY=[@ANYBLOB="0180c200000f00000000000086dd679f920201"], 0x0) 15:33:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f0000000180)=""/151, 0x26, 0x97, 0x1}, 0x20) 15:33:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}}, 0x2c}}, 0x0) [ 510.719756][T17683] BPF: [ 510.733766][T17683] BPF:Invalid index 15:33:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000807e9040450c426192fd000000010902120001000040000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000004c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 510.770928][T17683] BPF: [ 510.770928][T17683] 15:33:26 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc9, 0x6, 0x47, 0x10, 0x1b80, 0xe349, 0x2c15, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0x59, 0xce}}]}}]}}, 0x0) 15:33:26 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x17, 0x4, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty, {[@noop, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0xffffffff, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x1b, 0x0, [@local, @remote, @rand_addr, @empty, @local, @private]}, @ra={0x94, 0x4}, @rr={0x7, 0x13, 0x0, [@dev, @private, @remote, @private]}]}}}}}}, 0x0) 15:33:26 executing program 2: syz_emit_ethernet(0xfcac, 0x0, 0x0) 15:33:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 15:33:26 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000001100)) 15:33:26 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 15:33:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000880)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9891}]}]}, 0x28}}, 0x0) 15:33:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0xec8, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xeb2, 0x1, "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"}]}, 0xec8}, 0x1, 0x0, 0x0, 0x800}, 0x80) 15:33:26 executing program 0: pipe(&(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 15:33:26 executing program 1: socket(0x0, 0xe7f74b60302f53b2, 0x0) [ 511.236295][ T9540] usb 6-1: new high-speed USB device number 10 using dummy_hcd 15:33:26 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000c80)) [ 511.315125][ T9689] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 511.565059][ T9689] usb 5-1: Using ep0 maxpacket: 16 [ 511.595697][ T9540] usb 6-1: New USB device found, idVendor=0c45, idProduct=6142, bcdDevice=fd.92 [ 511.604801][ T9540] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.648409][ T9540] usb 6-1: config 0 descriptor?? [ 511.687747][ T9540] gspca_main: sonixj-2.14.0 probing 0c45:6142 [ 511.845706][ T9689] usb 5-1: New USB device found, idVendor=1b80, idProduct=e349, bcdDevice=2c.15 [ 511.872478][ T9689] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.905180][ T9689] usb 5-1: Product: syz [ 511.909408][ T9689] usb 5-1: Manufacturer: syz [ 511.914144][ T9689] usb 5-1: SerialNumber: syz [ 511.976318][ T9689] usb 5-1: config 0 descriptor?? [ 512.227730][ T9719] usb 5-1: USB disconnect, device number 26 [ 513.014997][ T7] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 513.255018][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 513.535243][ T7] usb 5-1: New USB device found, idVendor=1b80, idProduct=e349, bcdDevice=2c.15 [ 513.544548][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.556072][ T7] usb 5-1: Product: syz [ 513.560277][ T7] usb 5-1: Manufacturer: syz [ 513.565625][ T7] usb 5-1: SerialNumber: syz [ 513.572314][ T7] usb 5-1: config 0 descriptor?? [ 513.833646][ T9719] usb 5-1: USB disconnect, device number 27 [ 514.545020][ T9540] gspca_sonixj: reg_w1 err -71 [ 514.606215][ T9540] sonixj: probe of 6-1:0.0 failed with error -71 [ 514.616977][ T9540] usb 6-1: USB disconnect, device number 10 [ 515.296025][ T9540] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 515.665156][ T9540] usb 6-1: New USB device found, idVendor=0c45, idProduct=6142, bcdDevice=fd.92 [ 515.674276][ T9540] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 515.690907][ T9540] usb 6-1: config 0 descriptor?? [ 515.747260][ T9540] gspca_main: sonixj-2.14.0 probing 0c45:6142 15:33:31 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000807e9040450c426192fd000000010902120001000040000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000004c0)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 15:33:31 executing program 1: unshare(0x64040600) 15:33:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x80) 15:33:31 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan0\x00'}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan4\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x1004c0d4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0)='nl802154\x00', r1) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x20000010) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r2, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, 0x0, 0x100, 0x0, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x20000800) sendmsg$NL802154_CMD_SET_PAN_ID(r2, 0x0, 0x0) 15:33:31 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 15:33:31 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc9, 0x6, 0x47, 0x10, 0x1b80, 0xe349, 0x2c15, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0x59, 0xce}}]}}]}}, 0x0) [ 515.911758][ T9540] gspca_sonixj: reg_w1 err -71 [ 515.925095][ T9540] sonixj: probe of 6-1:0.0 failed with error -71 [ 515.979161][ T9540] usb 6-1: USB disconnect, device number 11 [ 516.000936][T17792] IPVS: ftp: loaded support on port[0] = 21 15:33:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0)='nl802154\x00', r1) 15:33:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 15:33:31 executing program 3: syz_io_uring_setup(0x5d6, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) [ 516.248128][ T9719] usb 5-1: new high-speed USB device number 28 using dummy_hcd 15:33:31 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 15:33:31 executing program 3: perf_event_open(&(0x7f00000001c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:33:31 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 516.447644][ T9540] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 516.515135][ T9719] usb 5-1: Using ep0 maxpacket: 16 [ 516.825505][ T9540] usb 6-1: New USB device found, idVendor=0c45, idProduct=6142, bcdDevice=fd.92 [ 516.834625][ T9540] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.835840][ T9719] usb 5-1: New USB device found, idVendor=1b80, idProduct=e349, bcdDevice=2c.15 [ 516.873310][ T9719] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.883268][ T9540] usb 6-1: config 0 descriptor?? [ 516.905032][ T9719] usb 5-1: Product: syz [ 516.909276][ T9719] usb 5-1: Manufacturer: syz [ 516.913890][ T9719] usb 5-1: SerialNumber: syz [ 516.937232][ T9719] usb 5-1: config 0 descriptor?? [ 516.937623][ T9540] gspca_main: sonixj-2.14.0 probing 0c45:6142 [ 517.225604][ T9719] usb 5-1: USB disconnect, device number 28 [ 519.825106][ T9540] gspca_sonixj: reg_w1 err -71 [ 519.885265][ T9540] sonixj: probe of 6-1:0.0 failed with error -71 [ 519.900468][ T9540] usb 6-1: USB disconnect, device number 12 15:33:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000000)=@ethernet={0x0, @multicast}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[@timestamping={{0x10}}, @mark={{0x10}}], 0x20}, 0x0) 15:33:35 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 15:33:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', r0) 15:33:35 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:33:35 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f000000d480)=[{{0x0, 0x0, &(0x7f0000006c00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 15:33:35 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:33:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="84d8ca164f469d8ec5f5672cbd136801e62bd1b4c429d9a4182ef198053362c62e1870ef73941345ee80224a875e4edbf9c6daa129acefac0f28d42150734085f6b0ef52fd0a760412917beae7210dc94823408c97bd3255cb109f25", 0x5c}, {&(0x7f00000000c0)="770c14b1601f83acff8c515ab6558ccc50f017f0fe59babb2a4aff412b40ec560357f4900171b36464141bbcc86a465fdc93c24016f6711a2fd132a864be76152206d3d0d7c40b258b635a5ef583771ef3354e777df2bb41e697c61e031c6739bdf0c1478dec0ef22ee51bf41bf66bb2412d6857ea871c4d5329b63a71f0e505050aa08b49b8a38cded719684bb32f803d2b5b222fc84fc10ee57af29af2165b3d3867e6e0988faf921689dc865a448636e25b14ba1ad2fc2ad82f4158d46c7d6e1b4cd394f8f8703c4ed6b958caefb77d389e988102abe9fe1d9637217447c8ea167ef2ffcdf939741c4b", 0xeb}, {&(0x7f00000001c0)="53d249e702307ee22d55e4bd1c4a2dbd320a82c3ee8d4e2579c0e0bf57779f8016e4c949c78a3bab814a2a6fd41692454ac5ca7229baff8782e6c7d22ae411fc2760791877e1e7bae07a10d24a2ec67df82020ddf957efb8e682de0612a9981aff5cffb9591f27b33be1734e70491e1eb4f4997fd2bb630a17a3019297a3ac374b7e3311c897fd812dff9f8c65170f9a630efe1cf3360c3ea2ad43118b3eb230d0748360aeaacfd61b332e4aad1e06aea5522dee4d711377c816a88cd8bdb76aca48a1a0d14b57c1eddc46a78b720e6f4c3fda6fa1c3abe5f64bf8", 0xdb}, {&(0x7f00000002c0)="9fc0db2d7cd4501eb770a80eaa5e018e81c0e0a79d8bb46e321a94ebde4e21069843713fec838eb32bc3ab1c77ae7cb7eacec6b05722b1197fc47fbb1bda2548", 0x40}, {&(0x7f0000000340)="34f1ad94a35277fe1dd80eb1f07dd3e2dc13e1bab7fed0bfc638ab921f9ef09325be904ccae4", 0x26}, {&(0x7f0000000540)="f5efa74b34853dac572907c9def130e48da24e3516e88bc268431d85eeacea3b4defa5387963057669136bb93eab60", 0x2f}, {&(0x7f00000003c0)="a8279fabeb05e4b16fd1141ec642ed01d4c3e3998d4fd527a2ca09b1e69213ba482e8255f940a2c15c092c7e59d17e76baf0fc2945f27a5631866edbfca69688a8a3a17dcc99887c65ca64ceb9afae6faadcd91ea4883962e85f3765b31cc2629ba66879228e6d43c78b4bc8324974afa16d3185c5e1371d6099d65bfd87e6c4c74c42b0401ed3f8ade33682dba2d15941bcf9ae9fae7753696e4bba733d33018a03112e54fd92b2366c3452c0aa944a1c7e1d74be94503d81299c4be83a6bafc709ba6d", 0xc4}, {&(0x7f00000004c0)="b2793bbaa9babde3cee2b393e5b97e3c3d834c98de", 0x15}], 0x200000000000017e}, 0x0) 15:33:36 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:33:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 15:33:36 executing program 4: keyctl$KEYCTL_PKEY_QUERY(0x6, 0x0, 0x0, 0x0, 0x0) 15:33:36 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 15:33:36 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 15:33:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 15:33:36 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:33:36 executing program 5: io_setup(0x8, &(0x7f0000000700)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 15:33:36 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x20}}, 0x404c801) 15:33:36 executing program 1: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 15:33:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 15:33:36 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 15:33:36 executing program 1: bpf$BPF_LINK_UPDATE(0x3, 0x0, 0x0) 15:33:36 executing program 4: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 15:33:36 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000003480)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x401c7012, 0x0) 15:33:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 15:33:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000180)={0x2, 0x4e20, @private}, 0x10, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2, &(0x7f0000001440)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @multicast2}}}, @ip_ttl={{0x10}}], 0x28}}], 0x1, 0x0) 15:33:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 15:33:36 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000017c0)=[{&(0x7f00000006c0)="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", 0x101, 0xff}]) 15:33:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0x4, &(0x7f0000000c80)=@framed={{}, [@call]}, &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:33:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x46d, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 15:33:37 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000001) 15:33:37 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "49001b8d6a3b775ae5b8efcc2b94577d75a92d23c44494d58bcc6647336c94c230b11828b25ec27b781c156925e997d7f44e66197750ab9601f76e946383aab4"}, 0x48, 0xffffffffffffffff) add_key(&(0x7f0000002680)='keyring\x00', &(0x7f00000026c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 15:33:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@empty, @mcast1, @mcast2, 0x0, 0x800}) 15:33:37 executing program 1: syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x5, 0x0) 15:33:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 15:33:37 executing program 0: stat(&(0x7f0000000100)='./file0/file0\x00', 0x0) 15:33:37 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x44080) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f0000000040), 0x8b, 0x0, &(0x7f0000000100)={r1}, 0x0, 0x0) 15:33:37 executing program 4: io_setup(0x8, &(0x7f0000000700)) 15:33:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 15:33:37 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x1b, 0x0, 0x0) 15:33:37 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000004180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f00000020c0)={0x18, 0x0, r2}, 0x18) 15:33:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 15:33:37 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000003500)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000003540)=r1) 15:33:37 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0xa, 0x0, 0x0, 0x0, 0x0) 15:33:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)='\x00', 0x1}], 0x2b}, 0x0) 15:33:37 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "49001b8d6a3b775ae5b8efcc2b94577d75a92d23c44494d58bcc6647336c94c230b11828b25ec27b781c156925e997d7f44e66197750ab9601f76e946383aab4"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 15:33:37 executing program 0: syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x238000) 15:33:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@empty, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000004}) 15:33:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', 0xffffffffffffffff) io_setup(0x8, &(0x7f0000000700)) 15:33:38 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000003480)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)) 15:33:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="f8", 0x1}], 0x3}, 0x0) 15:33:38 executing program 1: perf_event_open(&(0x7f0000002280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000200)) 15:33:38 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x36, 0x0, 0x37, 0x30, 0x39, 0xb, 0x2]}, &(0x7f0000000080)={0x0, "db7c4a551bb9e7ec9580491dd20a828f25781f722394d16de9de51eb3471ba1cd5f4b0eec65d113e69aa514738b06d8a10df45cd82baefaad2645c505bdad4a6"}, 0x48, 0xfffffffffffffffc) 15:33:38 executing program 3: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x4, 0x0, 0x5}) 15:33:38 executing program 4: bpf$BPF_LINK_UPDATE(0x19, 0x0, 0x0) 15:33:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x46d, 0x1}, 0x40) 15:33:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x44010) 15:33:38 executing program 0: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "49001b8d6a3b775ae5b8efcc2b94577d75a92d23c44494d58bcc6647336c94c230b11828b25ec27b781c156925e997d7f44e66197750ab9601f76e946383aab4"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000300)='.request_key_auth\x00', 0x0) 15:33:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 15:33:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) connect(r0, 0x0, 0x0) 15:33:38 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000002580)={0x0, 0x0, 0xfffffffb}) 15:33:38 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', 0xffffffffffffffff) 15:33:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 15:33:38 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000032c0)={0xffffffffffffffff}, 0xc) 15:33:38 executing program 0: bpf$BPF_LINK_UPDATE(0x8, 0x0, 0x0) 15:33:38 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x36]}, &(0x7f0000000080)={0x0, "db7c4a551bb9e7ec9580491dd20a828f25781f722394d16de9de51eb3471ba1cd5f4b0eec65d113e69aa514738b06d8a10df45cd82baefaad2645c505bdad4a6"}, 0x48, 0xfffffffffffffffc) 15:33:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20282, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'unlock', ' ', 'none'}, 0xc) 15:33:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:33:38 executing program 1: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "49001b8d6a3b775ae5b8efcc2b94577d75ab2d23c44494d58bcca9a4b6b56219647c1828b25ec27b781c156925e997d7f44e66197750ab9601f76c946383aab4"}, 0x48, 0xffffffffffffffff) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) 15:33:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000023c0)=ANY=[@ANYBLOB="14000000ed22ed"], 0x14}}, 0x0) 15:33:38 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 15:33:38 executing program 2: socketpair(0x26, 0x5, 0x7ff, &(0x7f0000000040)) [ 523.388323][T18076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8941 sclass=netlink_route_socket pid=18076 comm=syz-executor.5 15:33:39 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x5, 0x0, 0x0, 0x0, 0x0) 15:33:39 executing program 4: r0 = openat$bsg(0xffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 15:33:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x84}}, 0x0) 15:33:39 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) 15:33:39 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000340)='devices.deny\x00', 0x2, 0x0) 15:33:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x2, &(0x7f0000000600)=[{0x7, 0x40, 0x8, 0x400}, {0x0, 0x0, 0x9, 0x7}]}) 15:33:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000180)=""/160, 0x2b, 0xa0, 0x1}, 0x20) 15:33:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:33:39 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x200004c) 15:33:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000002600)=ANY=[], 0x16d0}}, 0x0) 15:33:39 executing program 5: getresgid(&(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)) 15:33:39 executing program 2: r0 = gettid() get_robust_list(r0, &(0x7f0000001a80)=0x0, &(0x7f0000001ac0)) 15:33:39 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x40, 0x0, 0x7}) 15:33:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1044, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 15:33:39 executing program 1: getresgid(&(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)) 15:33:39 executing program 0: openat$vga_arbiter(0xffffff9c, &(0x7f0000007200)='/dev/vga_arbiter\x00', 0x40, 0x0) 15:33:39 executing program 3: openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 15:33:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x1000000}]}}, &(0x7f0000000180)=""/151, 0x32, 0x97, 0x1}, 0x20) 15:33:39 executing program 2: syz_io_uring_setup(0x2a3f, &(0x7f0000000780), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000800), 0x0) syz_io_uring_setup(0x4018, &(0x7f0000000280)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 15:33:39 executing program 1: socket$inet6(0xa, 0x2, 0x3) 15:33:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x0, 0x0}) 15:33:39 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000002580)={0x0, 0x0, 0xfffffffe}) 15:33:39 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000004980)) 15:33:39 executing program 3: socket$inet6(0xa, 0x1, 0x6) 15:33:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 15:33:39 executing program 4: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000001fc0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004900)='nl80211\x00', r0) 15:33:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000002c0)) 15:33:40 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000b00)='.log\x00', 0x80000, 0x0) 15:33:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000edbc) 15:33:40 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000001300)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 15:33:40 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002e00)) getresgid(&(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)) 15:33:40 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 15:33:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127b, 0x0) 15:33:40 executing program 3: r0 = gettid() wait4(r0, 0x0, 0x20000000, 0x0) 15:33:40 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0848, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12401}, 0x0, 0x0, r0, 0x0) 15:33:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffe1f}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x60000a29) r3 = open(&(0x7f0000000040)='./file0\x00', 0x43e001, 0x0) close(r3) 15:33:40 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000a0c0)={0x0, 0x1, &(0x7f0000009f40)=@raw=[@ldst], &(0x7f0000009f80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 15:33:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 15:33:40 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff}, 0xc) 15:33:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffe1f}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x26000e29) 15:33:40 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, 0x0) 15:33:40 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002800)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000027c0)={&(0x7f00000026c0)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) 15:33:40 executing program 0: openat$rtc(0xffffff9c, &(0x7f0000003480)='/dev/rtc0\x00', 0x0, 0x0) [ 525.043066][ T36] audit: type=1326 audit(1614872020.590:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=18172 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 15:33:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r2, &(0x7f0000000140)="c5", 0x1, 0x0, 0x0, 0x0) 15:33:40 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0xb, 0x0, 0x0, 0x0, 0x0) 15:33:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000480)=@abs, 0x6e) 15:33:40 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x8242) 15:33:42 executing program 4: get_robust_list(0x0, 0x0, &(0x7f0000004240)) 15:33:42 executing program 3: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 15:33:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000002030102004ce122b70000000100000108000100040000080800054000000027080001000200002609000200000000000000000008"], 0x48}}, 0x0) 15:33:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000008940)={0x0, 0x0, 0x0}, 0x0) 15:33:42 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:33:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000004c0)={0x0, 0x18, &(0x7f00000000c0)}) [ 526.566862][T18216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:33:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, 0x0) 15:33:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 15:33:42 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a00)) 15:33:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000640)=0xb, 0x4) 15:33:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 15:33:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000008940)={&(0x7f00000054c0), 0xc, &(0x7f0000008600)=[{0x0}, {0x0}], 0x2}, 0x0) 15:33:42 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x10000008, 0x0) 15:33:42 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_vif\x00') 15:33:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000000500)='net/psched\x00') 15:33:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 15:33:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4800000002030102004ce122b70000000100000108000100040000080800054000000027080001"], 0x48}}, 0x0) 15:33:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x5}, 0x14}}, 0x0) 15:33:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000580)) 15:33:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 15:33:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x3, 0x2, 0x3}, 0x14}}, 0x0) [ 527.172014][T18249] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 15:33:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000a00)) 15:33:42 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7f}, 0x0, &(0x7f0000000100)={0x77359400}) 15:33:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f00000027c0)=[{0x0}, {0x0}, {&(0x7f0000002240)={0x10, 0x2e, 0x1}, 0x10}], 0x3}, 0x0) 15:33:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x408}, 0x0) 15:33:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000030801"], 0x30}}, 0x0) 15:33:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f000000d480)=[{{0x0, 0x0, &(0x7f0000006c00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:33:42 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) 15:33:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) [ 527.433395][T18265] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:33:43 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 15:33:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x8, &(0x7f0000000700)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000a40)}]) 15:33:43 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x66, 0x34, 0x0, 0x33, 0x0, 0x37, 0x0, 0x39]}, &(0x7f0000000080)={0x0, "db7c4a551bb9e7ec9580491dd20a828f25781f722394d16de9de51eb3471ba1cd5f4b0eec65d113e69aa514738b06d8a10df45cd82baefaad2645c505bdad4a6"}, 0x48, 0xfffffffffffffffc) 15:33:43 executing program 1: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 15:33:43 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') 15:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'macvlan1\x00', 0x0}) 15:33:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000580)={&(0x7f0000000340), 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0xfffffffffffffedf, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "2779b1ef46aa3ea37e84c245fe344df7480f806d7badae685a7bc4f8c08ee09f3a"}}]}]}, 0x78}}, 0x0) [ 527.803270][ T36] audit: type=1800 audit(1614872023.350:97): pid=18280 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14254 res=0 errno=0 15:33:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x200408f1) 15:33:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:33:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f000000d480)=[{{0x0, 0x0, &(0x7f0000006c00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:33:43 executing program 1: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 15:33:43 executing program 3: syz_open_procfs(0x0, 0x0) r0 = fork() get_robust_list(r0, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) 15:33:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'geneve1\x00', {0x2, 0x0, @private}}) 15:33:43 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x0, 0x0) 15:33:43 executing program 5: request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0) 15:33:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000001580)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) 15:33:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000380)) 15:33:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth0_macvtap\x00', {0x2, 0x0, @private}}) 15:33:44 executing program 1: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 15:33:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000004c0)={0x0, 0x18, 0x0}) 15:33:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000040)={0x74, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x24, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str='!5.(\x00'}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x24, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}, 0x74}, {&(0x7f00000000c0)={0xe40, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xd5, 0x0, 0x0, 0x0, @binary="fe6ebc0131184180e736d0fe725e632380cfb80a45bfdb3b69b0030e0ca1ea40095ce621902edbd79d54261c904d9bacb9cd3bd20b8892dad86c9382658d440359ee8bda8f9b7b3b925e270ecaad494d6e7ccc035bb1d0e647bd8175546add6bf42d63ef48a890fc469b3c5d3423a3d27c145e935a6fc8e243d3441af62fbcb773c3c413e289d8547b7c65e99e54560d763fb3d765c79b39371d59fe25c27f1e0ab3ec187fe6f6608b49dfa4997702ed2e86a339e65e40a9ade4a1a0f389b7b56abe3335a5cc3e1721c25bcf3e1f27c679"}, @nested={0x40, 0x0, 0x0, 0x1, [@typed={0x39, 0x0, 0x0, 0x0, @binary="63d0262b81b0e0b129e689407caa42dd0548e6e85d409d1d9601a88492911438b0398b5946e35ad89545fc43f574ccbc65bf14cd4f"}]}, @generic="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"]}, 0xe40}, {&(0x7f0000002240)={0x10, 0x2e, 0x1}, 0x10}], 0x3}, 0x0) 15:33:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f000000d480)=[{{0x0, 0x0, &(0x7f0000006c00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:33:44 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x2002) 15:33:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@acquire={0x128, 0x17, 0x0, 0x0, 0x0, {{@in=@remote}, @in=@loopback, {@in6=@private0, @in6=@mcast2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0x128}}, 0x0) 15:33:44 executing program 0: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x9c251a75c2ba4b58) 15:33:44 executing program 1: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 15:33:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 15:33:44 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) stat(&(0x7f0000000240)='./file0/file0\x00', 0x0) 15:33:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:33:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) 15:33:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f000000d480)=[{{0x0, 0x0, &(0x7f0000006c00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:33:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x18, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 15:33:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 15:33:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000180)) 15:33:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 15:33:44 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000700)='./file0/file0\x00', 0x0, 0x0, 0x0) 15:33:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 15:33:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 15:33:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup2(r0, r0) connect$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 15:33:45 executing program 2: sched_setattr(0x0, &(0x7f0000000100)={0x38}, 0x0) 15:33:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_newneigh={0x3c, 0x1c, 0x117, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x18}, [@NDA_DST_IPV6={0x14, 0x1, @local}, @NDA_LLADDR={0xa, 0x2, @dev}]}, 0x3c}}, 0x0) 15:33:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000100)=ANY=[], 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 15:33:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x1) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000200)={{}, "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"}) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x3) 15:33:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00', r2) 15:33:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 15:33:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f00000021c0)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) clock_gettime(0x0, &(0x7f0000001b80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000100)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001500)=""/155, 0x9b}], 0x9, &(0x7f0000001680)=""/16, 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60002160, &(0x7f0000001bc0)={0x0, r2+10000000}) 15:33:45 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 15:33:45 executing program 1: socket$inet6(0xa, 0x8000d, 0x0) 15:33:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 15:33:45 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/net/pfkey\x00', 0x50001, 0x0) 15:33:45 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f000000cc40)='ns/pid\x00') 15:33:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@private1}, 0x14) 15:33:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000003d40)=[{{&(0x7f0000002bc0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002c40)="e7d6e4bfdb1ee70af86b9a0cda6e89", 0xf}, {&(0x7f0000003c40)="16", 0x1}], 0x2, &(0x7f0000003cc0)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 15:33:45 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)) 15:33:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 15:33:45 executing program 4: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 15:33:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000000000011, &(0x7f0000000280)=0x2, 0x4) 15:33:45 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}], 0x300, 0x0) 15:33:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@private1}, 0x14) 15:33:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 15:33:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010000, 0x0) 15:33:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 15:33:46 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, &(0x7f00000000c0)) 15:33:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) 15:33:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={&(0x7f0000000400), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 15:33:46 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6, 0x0, 0x7}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 15:33:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@private1}, 0x14) 15:33:46 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000800)='ns/pid_for_children\x00') 15:33:46 executing program 2: io_submit(0x0, 0x2000000000000026, &(0x7f0000002340)=[&(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 15:33:46 executing program 1: getrusage(0xea7f636cb651b5d5, 0x0) 15:33:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@private1}, 0x14) 15:33:46 executing program 4: symlinkat(&(0x7f0000000000)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 15:33:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="40000000120001042dbd7000fcdbdf2507000000", @ANYBLOB='D'], 0x40}}, 0x0) [ 530.802460][T18440] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 15:33:46 executing program 2: mq_open(&(0x7f0000000040)='{\xea\x00', 0x0, 0x0, 0x0) 15:33:46 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 15:33:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6f) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:33:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000003c80)=[{0x0}, {&(0x7f0000003c40)="16", 0x1}], 0x2}}], 0x1, 0x0) [ 530.989399][T18456] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 15:33:46 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x1000) 15:33:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4009049}, 0xc, &(0x7f0000000700)={0x0}}, 0x0) 15:33:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(r1, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000003c0)={0x178, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="d1ce8a0330857c10ff9fce18dd450563b68f1b4a92090dfd6aaa35e2815e3856106bb75846456d7d2a838d553119393e68a51befb74b971d9f02bc77d81041025edae37138becacf0de48623f64e0a9efc9fec0eb3802138b955c764285089842724b4fb1002f2afef907cdeeb149e40c868e854f27acadf2704ff7d14e393b50b", @typed={0x95, 0x0, 0x0, 0x0, @binary="ce389fc4b63687c4596227ab4781e1ca8fac0da7ccaaeab01e6f3720528383af7ed5f50c305ade3b44aefffd36ef5c327548a603c420b92e9e96105cde24e526ed2c8b20a704ba291ccf022f7778b432abd4ed7ae591285dd08d45f6799c9f3b542a8a2db086da3f1e7ba18f451b0829cb6f0ad494f5890f4c138b71c3950b89f0f5e2ed18eaa57cc1dba319a7aabbc525"}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="514bf160", @typed={0x9, 0x0, 0x0, 0x0, @str='\xbc:%[\x00'}]}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}]}, 0x178}, {&(0x7f0000001000)={0x23f8, 0x0, 0x0, 0x0, 0x0, "", [@generic="e441a5290e9727fe77efe7868e83da4206a3d20dabb5ebdc08d5a14018ea32a1640c7bdeeb0d14c6ab728f133538729dbcc6c971af85fd690934e22cc8", @nested={0x239d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="95a9f6550c2762431ff21a065659220b8da298f5538abb76f8f6b5f4720d5f1ce9f62f415a30a5cca19a1b9a98fa5232249d7a34a6c1e02ae0e241da94f982cd8440adeca52064cfa5bf9780a05007b08bd5e1cdbddeff3e8b0894c51649167c84e144afe5d73b65241238bd4cdf9526a8d325c32f7b8270bd70213e5632b21b47ff646c769e9c841b51f43ec588719a594f948c01b6519c2f7d0d1f685436f7046e0741d89469a8a03bd92368140b2be0f20b58995abbf82438df1a40e63a95db29b2b25a43c899720aad706c2164cd2e0468", @generic="832e9c27ec93d9bfb15c91fe4b558bf6206b449f67bbb558484478912bc68298c546001ccca198f384ef6906b7d3fe3051390f674a76f1b29cf5ef64ab26cd85db94eff3df94ebe78280db1ae78e6fef2af7cb2381e3a5f8e89f3a6497be877538cf9811a4ef2f8e83627e3828ebf73bcd691bd5c52ff37e9eff8e5fe3c6944fdb29f566a6686dfca7c23d556f150ad2b70b9b3890479b49ca5a88115bbe0106e1e11b30244260d11abfb8225310f0d5536231c5", @generic="f0318e9846c56941aeadfa9f05c635a5cea7de61f48fac996416787caaaf8528bd1a48c2666bf40dd6e71815bdf6886de081b8b09308658504a97a77a3ea7c34ff013061243592004b6c1f341419e152b4524b53fcdf6861da17b96199d3d03b518b4c455ffb272fbc91024b0201", @typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}, @generic="691fc89fe29a8900d55b0ed6cae32a265349c9068a7cd565c91049cf105b19fe123022f0924863ece2142fbf27456b4968d80ae923d2772949bb7266132bb6d5a71af67d357b9e716bf3f055e80cb50ebcae5b7d425a3baee780c61972bdaeb942eba14de8fa1a37833525e3cdee2827f8b7c19124968dbd6c35991fb0d88da55d0b83385a702d84f8b6fd420b2ff6dca212859295706a94b9751308e29f48b0442521d001ee277e15a692203aab4938d38c", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="68a9380ac01900642ca103ca850f8ff6120de0c84858992213d192070ee7c2a5a166de1e79fca0e27ec6f866974a0d2c08dcb4b33884bf990195f998fe9dd04116378252b56e4317a3aa3cf0610b69128f808b212612c65d822d9aa1777e5a4d88fdb9d9c22ea55dfc4d8f3a0baaa5b2965c6bcc60953dc6f622bbbb606b2c11b7f6bb8c51e1c8058de674772da27dc48181ee38dbbbfa1463e2e285f38f50e5b17ee5c84016a8d3e65d0191d77a8783eaf446213e80352acd9a5f4b0db578af472908e30e0b881b22042d7267ee7b3b8b87"]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x23f8}, {&(0x7f0000003f80)={0x954, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x24d, 0x0, 0x0, 0x1, [@generic="a47872a8d7096137d10b5f70425df3f91876de9508580058dc0acc9c261a08c3fbe55c3932354282da5c51b14d4743edf0077261f020d192e216b13797aea8a8f2889ce0fa01d4bfe428d731bff40db2ce9b2bddd86828499b01f51eb2e7fc4dd0a0277896d791a25fb51188ee4a967884ab155ef75fb1c1b7779813dd8d97414298dd18c1151e8a1e5439fa7a48cf964abd74fac3d9e42f8f16d757c3ac96cd0e4839ce6d96b525ccb1729bb52b83db1d314e", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="0afe43f9afc4b41305e842433f6fbd9816c04df772900be9b402a924fa0cf4869e42ebe50062199e5de5da50f264309ae0caba061b44cd4b13b3d5bb9880fbe84e8107e6fe2de3b3d0cfeafd045fe5b6ae316541d4edb9fd16aad8f385dc9f", @generic="aa7c37d870df572c377bc6dd151d1de8596fde03d8b5d076e60031a35249fb", @generic="120fd39988f5e2108dcbf2c2eedbccafbd1c3167641e50522156d31d13f3221cdc1145978347608c961bb5d1f0518b8658967c17ac34c2781b416227fab145cd61f3df456eda6d20eb78afdab7cbf9781228608309250fa8c13272f479c6bcb0218427878c194a08093219c1189f44ab67e825b830b792b8ba", @generic="8db3dfe46b0f7fbf73ef3bfaaf093ec3723d142a086577e79caa747bccc00037a2a54c04fbede8013bfdb0731bcff3692a2fae02b01dc4c1cb149f9d489617ea7c20251a0d5ddf1157e1700a9091ab63acaf8c6fc12065af71cbfdc45bb4e3e84da5f80a4d6ac03d0b2fff3b58ef38acadce1243a4d3cc", @typed={0x9, 0x0, 0x0, 0x0, @str='\xbc:%[\x00'}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}, @nested={0x155, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @generic="ab99c57758ad06a19913569e9bdfacd397e5f6b739", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="22a57835bbbf5e6bc9deef92846f68f6dcacd3adcab2afd141a153e600896e9ec17b559fd21a6ca6ae51aa58f148e56cb9989b6a45ef0bc3be573c5f3e5cb2909f3f0393ccea43ca2c9b3a7204215029b717682b380a", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4}, @generic="8177ead1abdb1be9f6b755bd7493abb2642e363336b33cc5f653a7b55bd9c55547c83114146f571925707e3f6cf7a8da949512baf5dc285eb7b0be7255e4f82a5ef63e50f696c4401ae53ea3c3ae028dfb0fb6b322acba9ccc02cf45f6c5515845792f0ca46fcbf04a43f545d2d4d41e1b8e36e18c5eef956038b123543366de1329fc435005dcb8214a6f9f342705432709bc325939f631dfda201f8cdc26", @generic="ebb73a6f27e5d0cd50d9484980da715cc1ba10"]}, @generic="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"]}, 0x954}], 0x3}, 0x0) 15:33:46 executing program 1: clock_gettime(0x91a192223e92457c, 0x0) 15:33:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:33:46 executing program 5: socketpair(0x2, 0x803, 0x0, 0x0) 15:33:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000003b80)) 15:33:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, 0x0) 15:33:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 15:33:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 15:33:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005500)={0x1, &(0x7f00000054c0)=[{0x7a}]}) 15:33:47 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000001d0000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c300000000000000000000000000000000000000000000000019bba39bbb24e05c200dfff0000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c0000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd21b1ef7a584cf10000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffffffffffff0000000000000000000000000000000000008000000000000000000000285a5ad4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000180000000000000000000027327243426c7d2d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019d129f100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000002a5600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000e64e00000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000032a2fca7d0937bcbc7"]}, 0xa38) 15:33:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 15:33:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="40000000120001042dbd7000fcdbdf2507000000", @ANYRES32, @ANYBLOB="44400000000200000a0001000180c2000002000014002b"], 0x40}}, 0x0) 15:33:47 executing program 1: timer_create(0x2, 0x0, &(0x7f0000001240)) timer_gettime(0x0, &(0x7f0000001280)) 15:33:47 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') 15:33:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, 0x0, &(0x7f0000000040)) 15:33:47 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) 15:33:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e40)) 15:33:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 15:33:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 15:33:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000012100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="70db1c256a3c"}, 0x14) 15:33:47 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x40082, 0x0) 15:33:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) 15:33:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = memfd_create(&(0x7f0000000280)='0/i\x8d\xe1\xa1=\x90E\xf5:)uYZ\x99h\r\x9c\xfa66\xd8\xac\xbdE\xdc~P5n-4\x01\xc3uM,\xa4&>%p4\x1c\x04\xdd\xd6\xb1g\xd3\x11E\xb7\xf9\xad\x1f\xef.\xf2\xa6\x05\xf9\x12\xcb\xb7Po', 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 15:33:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 15:33:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$FUSE_BMAP(r0, 0x0, 0x0) 15:33:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) accept4$packet(r2, 0x0, 0x0, 0x0) 15:33:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_newneigh={0x1c, 0x1c, 0x117}, 0x1c}}, 0x0) [ 532.632200][T18540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18540 comm=syz-executor.3 15:33:48 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x82005, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) [ 532.677709][T18542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18542 comm=syz-executor.3 15:33:48 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000280)={0x1}, 0x0, 0x0, 0x0) 15:33:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 15:33:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) 15:33:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000540)={0x14, 0x0, 0x20}, 0x14}}, 0x0) 15:33:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(r1, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x801) 15:33:48 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000580)=""/127) 15:33:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) getpeername$netlink(r1, 0x0, &(0x7f0000000080)) 15:33:48 executing program 0: timer_create(0x8, 0x0, &(0x7f0000000240)) 15:33:48 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) 15:33:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 15:33:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newneigh={0x1c, 0x1c, 0xd42819cc0f2e6b, 0x0, 0x0, {0x1c}}, 0x1c}}, 0x0) 15:33:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 15:33:48 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 15:33:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, &(0x7f0000004000)) 15:33:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0, 0x2c}}, 0x0) 15:33:49 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) 15:33:49 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x0) 15:33:49 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000240)) fork() sched_rr_get_interval(0x0, &(0x7f0000000080)) 15:33:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 15:33:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 15:33:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 15:33:49 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') 15:33:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:33:49 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 15:33:49 executing program 4: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 15:33:49 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[], 0x68) 15:33:49 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x1) 15:33:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 15:33:49 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x8000, 0x0) 15:33:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 15:33:49 executing program 0: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 15:33:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000140), 0x4) 15:33:50 executing program 1: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 15:33:50 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 15:33:50 executing program 3: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 15:33:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 15:33:50 executing program 0: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) getpeername$inet(r0, 0x0, 0x0) 15:33:50 executing program 1: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 15:33:50 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 15:33:50 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) 15:33:50 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 15:33:50 executing program 2: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 15:33:50 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 15:33:50 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) 15:33:50 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 15:33:50 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 15:33:50 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000001340)) 15:33:50 executing program 4: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 15:33:50 executing program 0: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) 15:33:50 executing program 5: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 15:33:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) 15:33:50 executing program 3: prlimit64(0x0, 0xd, 0x0, &(0x7f0000000000)) 15:33:50 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:33:50 executing program 4: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 15:33:50 executing program 0: prlimit64(0x0, 0xc, 0x0, &(0x7f0000000040)) 15:33:51 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 15:33:51 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f00000000c0)=""/102400, &(0x7f0000000080)=0xfffffc7f) 15:33:51 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000200)) 15:33:51 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000200)) 15:33:51 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x20, 0x0) 15:33:51 executing program 0: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 15:33:51 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@private0, @in=@multicast2}}, {{@in=@initdev}}}, &(0x7f0000000340)=0xfffffffffffffdfd) 15:33:51 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 15:33:51 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000100)) 15:33:51 executing program 2: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40010140, 0x0, 0x0) 15:33:51 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) 15:33:51 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r0, 0x0, 0x0) 15:33:51 executing program 0: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 15:33:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20100, 0x0) 15:33:51 executing program 2: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 15:33:51 executing program 5: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 15:33:51 executing program 1: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) 15:33:51 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000040)) 15:33:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x56) 15:33:51 executing program 2: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 15:33:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10) 15:33:51 executing program 5: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 15:33:51 executing program 3: pipe(&(0x7f0000001a40)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 15:33:51 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), 0x4) 15:33:51 executing program 2: semget$private(0x0, 0x2, 0x702) 15:33:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@local}, 0x14) 15:33:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80) 15:33:52 executing program 5: syz_emit_ethernet(0x2c, &(0x7f0000000340)={@broadcast, @random="d168dd0ed038", @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @current}, {@current, @current}}}}}, 0x0) 15:33:52 executing program 4: timer_create(0x5, &(0x7f0000000140)={0x0, 0x35, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 15:33:52 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/full\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000b00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x0) 15:33:52 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f00000000c0)=""/55) 15:33:52 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)) 15:33:52 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 15:33:52 executing program 5: mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000000) 15:33:52 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000080)=""/4096) 15:33:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:33:52 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000002740)='/proc/self\x00', 0x90104, 0x0) 15:33:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0x6800) 15:33:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000002c0)) 15:33:52 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:33:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002100)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 15:33:52 executing program 5: setitimer(0x1, &(0x7f0000001480)={{0x77359400}}, &(0x7f00000014c0)) 15:33:52 executing program 1: r0 = getuid() setreuid(r0, 0xee01) 15:33:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080), 0x4) 15:33:52 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 15:33:52 executing program 5: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 15:33:52 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x28300, 0x0) 15:33:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="ab", 0x1) 15:33:52 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20801, 0x0) 15:33:52 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 15:33:52 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$P9_RREADLINK(r0, 0x0, 0x0) 15:33:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 15:33:52 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:33:52 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200400, 0x0) 15:33:53 executing program 4: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000080)=""/176) 15:33:53 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x1, 0x0) 15:33:53 executing program 3: semget(0x3, 0x3, 0x209) 15:33:53 executing program 1: semget$private(0x0, 0x2, 0x342) 15:33:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 15:33:53 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000000)=""/206) 15:33:53 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x103801, 0x0) 15:33:53 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x21c880, 0x0) 15:33:53 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x181080, 0x0) 15:33:53 executing program 1: semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f00000000c0)=""/92) 15:33:53 executing program 2: semget(0x3, 0x0, 0x659) 15:33:53 executing program 5: clock_gettime(0x2, &(0x7f0000000100)) 15:33:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ftruncate(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000d480)=[{{&(0x7f0000006b00)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80, &(0x7f0000006c00)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000009180)}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:33:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000047c0), 0x0, 0x0) 15:33:53 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000000)=""/14) 15:33:53 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x3}], 0x1, 0x0) 15:33:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 15:33:53 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x200000, 0x0) 15:33:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) 15:33:53 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 15:33:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000000)) 15:33:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000dea000/0x4000)=nil, 0x4000, 0x0, 0x1ffe, r0, 0x0) 15:33:53 executing program 0: mmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0, 0x90012, 0xffffffffffffffff, 0x0) 15:33:53 executing program 2: getgroups(0x1, &(0x7f0000000040)=[0x0]) lchown(&(0x7f0000000000)='.\x00', 0x0, r0) 15:33:53 executing program 4: r0 = socket(0x10, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@nl=@proc, 0x80) 15:33:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 15:33:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000080)='H', 0x1) 15:33:54 executing program 5: semget(0x2, 0x0, 0x70) 15:33:54 executing program 0: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000000)=""/74) 15:33:54 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002d00)='./cgroup.net/syz0\x00', 0x200002, 0x0) 15:33:54 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x8) 15:33:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 15:33:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 15:33:54 executing program 5: madvise(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x9) 15:33:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 15:33:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000280)="15", 0x1) 15:33:54 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) 15:33:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 15:33:54 executing program 3: mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x42f9cf55253afdbb) 15:33:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 15:33:54 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 15:33:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f00000047c0)) 15:33:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, 0x0, 0x0) 15:33:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:33:54 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000004180)='/dev/full\x00', 0x222002, 0x0) 15:33:54 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000180)='freezer.state\x00', 0x2, 0x0) 15:33:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 15:33:54 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10d201, 0x0) 15:33:54 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 15:33:54 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f0000000180), 0x0) 15:33:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000440)) 15:33:55 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @remote, @local}, &(0x7f0000000140)=0xc) 15:33:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 15:33:55 executing program 3: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f0000000000)=""/73) 15:33:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 15:33:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006a00), 0x0, 0x0, 0x0) 15:33:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 15:33:55 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000040)=""/218) 15:33:55 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x410000e1) 15:33:55 executing program 5: inotify_init1(0x2fffbf33a629e5e3) 15:33:55 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 15:33:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 15:33:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000006b00)) 15:33:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002f80)={'batadv_slave_1\x00'}) 15:33:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 15:33:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:33:55 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x1000) 15:33:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000840)) 15:33:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 15:33:55 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:33:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006b00)) 15:33:55 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000006340)='/dev/full\x00', 0x0, 0x0) 15:33:55 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x3, 0x0, 0xee00, 0xee01}}) 15:33:55 executing program 1: pselect6(0x40, &(0x7f0000000540), 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000680)={0x0}) 15:33:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4000000) 15:33:55 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x1) 15:33:56 executing program 5: getrlimit(0xf, &(0x7f0000000000)) 15:33:56 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001ac0)='io\x00') 15:33:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @broadcast}, &(0x7f0000000140)=0xc) 15:33:56 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f0000000200)=""/4096) 15:33:56 executing program 4: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 15:33:56 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 15:33:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x0) 15:33:56 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x8f8e64c032ec0a2b, 0x0) 15:33:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200), 0x4) 15:33:56 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10001, 0x0) 15:33:56 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 15:33:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) 15:33:56 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x8080, 0x0) 15:33:56 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/fuse\x00', 0x2, 0x0) 15:33:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in, 0xc) 15:33:56 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0xffffffff80000001}}, 0x0) 15:33:56 executing program 3: pipe2(&(0x7f0000001ec0), 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x4004746a, 0x0) 15:33:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000001040), &(0x7f0000000880)=0x1002) 15:33:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 15:33:57 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 15:33:57 executing program 4: socketpair(0x18, 0x3, 0x80, 0x0) 15:33:57 executing program 1: fchmod(0xffffffffffffff9c, 0x0) 15:33:57 executing program 3: pipe(&(0x7f0000000000)) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 15:33:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) dup2(r0, 0xffffffffffffffff) 15:33:57 executing program 2: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 15:33:57 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 15:33:57 executing program 5: writev(0xffffffffffffffff, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}], 0x3) 15:33:57 executing program 1: symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) 15:33:57 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x2d8, 0x0) 15:33:57 executing program 0: semget(0x2, 0x3, 0x201) 15:33:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = dup2(r0, r0) flock(r1, 0x6) 15:33:57 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040)=0x3, 0x4) 15:33:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) 15:33:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x5) 15:33:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006bc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 15:33:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 15:33:57 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 15:33:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setown(r0, 0x6, 0x0) 15:33:57 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) 15:33:57 executing program 3: bpf$PROG_LOAD(0x11, &(0x7f00000107c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:33:57 executing program 5: perf_event_open(&(0x7f0000010f80)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x20001, 0x0) 15:33:58 executing program 1: socketpair(0x26, 0x0, 0x0, &(0x7f0000000240)) 15:33:58 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006bc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000ac0)={&(0x7f0000000280)=@id, 0x10, 0x0}, 0x0) 15:33:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) 15:33:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x1000, 0x40, 0x6, 0x10, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 15:33:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="06", 0x1}], 0x1}, 0x0) 15:33:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 15:33:58 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x80, 0x0}, 0x0) 15:33:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:33:58 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 15:33:58 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:33:58 executing program 3: bpf$PROG_LOAD(0x1c, &(0x7f00000107c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:33:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='GPL\x00', 0x6, 0xee, &(0x7f0000000700)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, 0x0}, 0x78) 15:33:58 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:33:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000001e700)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004100)={0x0, 0x0, 0x0}, 0x2005) 15:33:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002740)={&(0x7f0000001700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x7fffffff}]}}, &(0x7f0000001740)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:33:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000200)=@xdp, 0x80, 0x0}, 0x0) 15:33:58 executing program 3: perf_event_open$cgroup(&(0x7f0000001100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18108}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:33:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x10002, 0x0) 15:33:58 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0xdc1}], 0x2}, 0x0) 15:33:58 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x2) 15:33:58 executing program 1: perf_event_open(&(0x7f0000010f80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000740)={&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)="ed", 0x1}], 0x1}, 0x0) 15:33:58 executing program 3: perf_event_open(&(0x7f0000010f80)={0x2, 0x70, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x4, &(0x7f00000000c0)=@raw=[@ldst, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000000140)='GPL\x00', 0x7, 0xef, &(0x7f0000000500)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:33:58 executing program 1: r0 = perf_event_open(&(0x7f0000010f80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r0, 0x0) 15:33:58 executing program 5: bpf$BPF_TASK_FD_QUERY(0x1e, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 15:33:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'caif0\x00'}) 15:33:58 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 15:33:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x48, 0x0, 0x0, "6e797810754fec537845f7b8dfbd70f832d23579fcc8ab56e0d3afa4e8d886d1cd21d85be6f66ab06fd4a712921b71ed0a"}, {0x1010, 0x0, 0x0, "a16374e69d336f136b4e25061cc2641e731df31bb9fee1d6542cf46df7075aac71b2864437b44b48de25e407a2893675e40587ed458273cd1eb3dda0a6b04820c05550491a3bf9c9b4a902ae3053a49570b15fd69a881085f0897f233be6b9e1cfe6a125a90d1414f995369eecc384a1080166ade111136877f893a9221d2656fbeca0618bb210f71403c86f18d2699dc245f2d5abee4ac5ce79a2a2cc9ca21ad74d1193fce02dccf1f56dd47d5e28882265a1e8518017153a0a5a83f5cb21500afbe29b5e59a830b00f4757f8f7ff524038481c56ee863a6cfbf02cd2244071ad9e37e05284b63246c95f6165ed9e599cdee9a57ac60e9d9538134acd5fc21910c7787d54d0c7b5c727abfaef0cac123ccb9d302ce0567c482c0bacebf40df4970e3dd20e662f3c45ef4a5ac3c829d69ba5c8b87bcdef81f774c31d7eca76738063b9f9d701fbf89d1124750fb3dce09d7a3f44656f810a0873454164cc7e1f8c24bee04deccfda9bb590eda9d20b2ec17c2ba6bb5825548886ecd0123e2fb9b282f4da40162a4aea7c4ccacee26cc9018583bfc3fe09d5aa5ddd44a4abbd32afa6a912bddd8597cb1d96e75db4dc0f8e601f01fb267d5d78b6822a6885eb7659a8fdd1142f657a3dff84e633ab766984ec11f4da2dcd24c9fdb7d8563818a2a8a0d9177a3e0adcee8ccce4d9d4fcb42d4b286b488f10351e15391a1bef072f7aaae4cf20b580ffa14624275bc09e3a672f1aee35a92dc26cd98c2bdede841fc99cfbce9fa55967f197195e2530ecc6d3557f3504e19ca9390e9ba03a9677cebf732b99859ca64b67eddf748d537289069bd5a704efbe7996cf453ecbfe657e431261dc78d483ed592e796204c8ebf13c804077df2fc22406902387f5037e7ce047c0625b06a104796d8d8f5949b414bf3a6f395cb3e349fec71df37a17022c1f52ce9efabdc8bd7eac0c0e9848412ee40e7c449acd6376214b41d2cd1796acf62f86c90f103a76f3ae546feded27f377c056dfe22897dd73d0a9a7045a027256254d9da6eb25e127916ccfaac0d5dae79a768506c404d955902e98817cefd4013fdf254b755b012a8ce9b77943772a951b92354f38cbba0afbca1af37c11a83549ca7847ddd9ddd2b3308423dd30c55811b851bc26e0c562e2c4eb8365a299640a36d1baba13e372986f008ed8f014aca918a660943a3b837b37add34f6d83507f192977cba585a041c9354a7710a249e0438dbdce50cb1965da655712bc830079524fde0f6b081350eae7501eda1a21a9ff3c304a8798783d8a0c5ad0bd34777834473b57ac815a233d2ca657f7a0a65e96330d7cc8d031c4ed71db1668ce53a3efc93069a7fe2bb139eaa5d845572921d641223464c3fddf7e67ad1da7d9766c9a96f50d738259bf9a7789702303f7dae4119cb0c0cf3f05d6117b68f3858091ac33628b5cd0f6ec778b4d5e8b7e352141da4bc8d2d3b8adb7523d64b9d1d292eda765b4b208ba8fe2fec569e69595473ea5a61401a3da898c87bd3b80d96631293390c702ce512fc79dc0801ad0e58c767e60cbf032f8acb38af096086abe9078395ce094db82a8a2936e718ad4b26a6d4ed3a58e115f2d6da813cf97d93e45aee3331636426232c3ff9543d890d87faf57307bb8a516aef1247ec8ec998d4d4285d9d695ef8558b11860cc59c3d04d203936f9d04350a061082a0cd63ab2073b0e08906921ffaa27f23ac608a54e931acef8f38dae8f4f392eee2455259ee9843148c338de308a6fd7b162316614e6a5f64ad956714976b3158e8b9d4355c578dece646e3f7c4c136e5abd97d793fdd54601c6017d1b37be45a2e30a82adbbea50ea853fc5810d1da43f645831912872cfcffd9125d86337e658c7db3cbbe2e4e590cbf629344759364893166873dcb72ff795a0575e80c84919b0551c0fc4b1c1f4bccd1bbee1632dcd67c09d8651c6c871279b9fd74dc296107f1abf1e7de2b42cac8261c490b290864495efebf7966b0a13db9925261e476438dd3c9b0f516912445e2a3d86af7ffd6edc9942a6f4a3191311196abd058568cd4faa42e9779704dc7f71841ad5ac803bae201bf695f8dd595b8386d90f7f04f64a081fa1e3f9dd64fba1ff79368a4dc83e77ce9e26b47bd05bb11cbb97c9a76e96a9df492de14ef75ab19587a35a6d852b44a1ecf9865b97359f036abdee85c28bea7b83c606b0a8c42d2f5522641ee83a33a383fd0d844f483ca50074cbc2e63ece9d2bbf67dc427febe572dbc0577ccbd3179ff38196509b352e0b58d59f3b1897fa200f1abb54659743d60b15a7a52e8a3d509ffc8ac68f85c87534a1918738923073f82c7c2330552eba4c88fff615af065d2288c82d4f5deb511870cc071dfc21142b27330ce22dc8edc4dec77e08c3c9118db235037756d6f1109f1505d89b29bbdf5083aeef94c10d5173f6f2a20214af384a3c93edde9ff1c3e97c1815ed65cadac80f149cbeb54ad8a5c3dd872288cef814749509124ff09eb5523a61ccc41124ff8a11bfe109ced3f796013167f6ff8264db1f3aab51f68fce6743c0de4cddfb0216c4b8344a2b5cf8b58d68da7e9652bffa3e57547d69841088730dd91d28b545d0bd2e79c714d7252df44d53b443220a4033b4c9619988694cf5bf20998f7ec2e6048f1782427ab3923613ac94cf6710e0bcd180cf021baef9b127dc4628a18a82ca8c1192e61a7305eab9cabba242c8290e4908b965a0a450db33d091eb42b254be5784a544876003e27090d8d94423bcd46440ad9136de8f1c9a18887bd2816e021e36383a1ede07d6a35fedf08350771f4dc7e184a461f310b1c080f76364f7bff4b26f5182492d120701e5fc35e4dcebadc1e5d4913ddea1192231da380b59d2c04798ff709c232ed3a472b9b43e139c2a2a9f0f533cc5e6ab73506e9787405a91bfc527a310091663dbd5e2d5d95b72473f0e5aab60eeff96877b618f2f23f5df56cdb4f3d1d9c6eadc7843dc30152c6e4b345fde7f94c39e2c9ce12471019be4495004f3f5ef783a610c9216d9591ca493824031ff761d218e2f5bd618b9a5ea01d6f166399634e5cb60433526dacb06321107b1dd5a44b856f57b0a1f0aa8f92f7b9426f8211bae4a6f856dd803f0f48590fe1a279c1c7a6ab1e7f3ff77216ba817b9a6de83bda7d86927785d48fe87e7ac6cdcb0663f69d3d2e51cff74a7757c812d0ca35809bfb81da2802c92461ddf0387c14e514a0e2915102369f1be1876afa9b358bce764e333bf8c6d0ed0299738a99e86a2fccafd5f520938ec0330eb38f0834a2e67e9c02388b8d31a2e3930b189101f281e03c8a6afaae5edf730fd8ae7ff6e3d76221f56747504c52d082f476c69450c3b93afee9c436741d50d781908577580c52a942b1e4600913c463640e0d25a38b056863e07952c9e1251eebfde38e68ddef79f25811bd05710f9676a5a02efada40e02f4158905e30844ce47e92cded2a8976d9a18864a52bf725ac803fe72ede03b47daee4753dd920876c80ab1ac5eafc80e3a19f8d4bc49a23aaa3268a090ab9aed000ab2fb27d41019cdc6e0e29a1f09257615ae450ebeb02ee122d25d7f8cd951a46055d5eae9cbc3248be7c531c1dbe6025a33e03d55fec607e588427557ffec5f0640fb6f2c0662d25787a55c455bb7ede2a3815739ca126fdc51775be02769b887ecaf930fe0a88233d33d32301fe8c5db9386d09ab916d11b24de0f579854f98e7fced68674a02eb8088c74dfdf0568a3da57046b00ac886d441c5b2c397b03c2a5865b22fb0c5ee3f0dc709c8c2c6814e0f09fe5515f486a3f27e624667300b4b13fc63767c71b5e2cdbb598818646d0459f315253792d2568c1a170d4344fbf8a88e63708c35fbbf8eeea274248daf0c7a17081268ab7f90a27ca803ef86a1031b179a64a792c116bffd47577fa3136308cc62e0721207ea43b265376ffa08035b8ee07ed2bc3081af3782ed749d6113958c6de6f5bc13eb383e1ab2c8ccef659aa02a8fd167faec40b001c2f6814d76488faf614b2cfae07eee5c6192e9d0ae21829cdb54c407c80aa801b98450b39b37ff6b1efe43044822488405935f9e8448445e91068bf8574e0c5743bcc1386fc8e9e001dac4acd3eaa893edd3f5872dbc65a3557399c0bb7738444ec5d04bb96c0b49553ac956e0319fb746532db13f9cee8d0e3dc4648d87d9d0843bce775b8776cce66ae3385a43816484770228a3887743fca6d82849be886cc05005295bf1bc42c6e49a33216319e41ae80506f1d65b3c170e569efe09706c21f637a85e188c2730eb5d32e0019a4e2786b0fbb3b13940bfc4e0a4d5c76e3bec1111826cb87786162b62fc17a08d4b476b1381e6516ebce55376673eb1133aaba66a5c7ca15f4a4e3a848e84e54b79a0a3073c6d28b5d0a10e179af90a20defeb8f434b50f0d6d9fc976e12d90036596c3da5610e9e68c274136f170ab4e663275c8f2cc981da44af184e47c7ea38c5619ad354826bbaa562ef04d1729bf0e5f6cb22fbf333002547c716ee821253abaea5e4f16b2acf953ed6e068ac35491a5d2a0e6f9aca68a1e6b5f76b26e8d5365c3d4a67448ffde06f95673c111818f64eb013fce13cf375eb52dac7a1f714c04808c2f81c1b3dc039cc2c940f87cd2a6d17943160bd4b0521b84fa816c6bb6c3520182cc4a7bf2a3a2a13000ab6b12668bf3c555a6d65e8852974730efee6b8f210d0a2afb1bf8124c27227b0653017fc50a2ffbfd59811590c30709ab59172a32477d77944bc3e1d0fb9b4e723c92e953b66a35399ba642b315f1debb7f684ee8c1078043ff7c405bfa08906522e0ea3434edfbad57dd71e3552239beb5f12f0f553e9d7cb2ad75a2fc61253c806672e757138dc7c62cf58319e0cbf5862091393d504131c01b67287439799022decf1bade987061dbbe796e1a638d3575a350561352f4dfb3790aa63a6c4cec5d10036fc346f5e3901b8db962a5e69b57f636a622efc23c714baf885e913a253c011d4cc359b8d0b0916cce3b30ad0afb325c482b8eff498d2ee167002825b4cefe281c96d1a3307626d86eafb73820fff8968b4a74ddcfac305607ae0f5b95cbecb845a690bd73de2dcac8f488594ea6df974cc0c065739608f7c2fc1107a177b1d61da9585f3bb7cbf4f13eb9cd8c054299a4f7a2b7e7a4b6b3367ebc94cf75b79507b3dc007ca05a7a34811a92db06a5c0db62b3f6a5a4d30f84a93e35cf961a7996bc1dffcb700d7fa21814660b631197a13c44c33a8673b0d1e12eaecd474d9957de26f4e9f6fd4ee09a1d97cf5c9a29971bed37d8244fd2e985241773989d00df82dcd4ce23639158ed025684b2beabd7c345b2b088f20b918bd541d6804dc158a21622c362b912c577e1a48ed1eaa6023d2f838766ee674d37e865f724585c6ab8c55868eb74e4d9d32711faeb2b3c7383da60a111e5bb40aac1d051174ea9aa872bb1d044988330ce4f06705513f47a3dc3abfb3317f9f75c040f267813f72c7e217db178b7c1466a12d7c30dacd1ee496d001f65f2f508f148707eb26e02d5fa510f1dd029e027a98dbb7b8767c866a9628dc0fdc51cec5c3180c2f203f562db22888eb7fddf3ff443f3c7413a3ef06d3562bb0a8d1d395700373039f84cfe458fdd7d9fb2a410efcde5a55236d9aad0e265ecadfcbcee6aa070c6de00dd7876d5c2b4af4285250c21107785899253c95aa7ffa67d93576a41ca5debe0341d0fa0c2147fe124a99e"}, {0xfb0, 0x0, 0x0, "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"}], 0x2008}, 0x0) 15:33:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x1000, 0x40, 0x6, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 15:33:59 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:33:59 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0xa4) 15:33:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) 15:33:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:33:59 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006bc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:33:59 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000001fb00)={0x0, 0x0, 0x0}, 0x0) [ 543.738454][T19131] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:33:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000001e700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000001fb00)={0x0, 0x0, &(0x7f000001f840)=[{0x0}, {&(0x7f000001f340)="8e", 0x1}], 0x2}, 0x4004044) 15:33:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f0000000100)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:33:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x2, 0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 543.910523][T19137] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.922470][T19137] bridge0: port 1(bridge_slave_0) entered disabled state 15:33:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x1000, 0x40, 0x6, 0x0, 0x1}, 0x29) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x1f, r0}, 0x38) 15:33:59 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000019c0)={@map=0x1, 0xffffffffffffffff, 0x39}, 0x14) [ 544.023537][T19137] device bridge0 entered promiscuous mode 15:33:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) 15:33:59 executing program 4: perf_event_open(&(0x7f0000010f80)={0x0, 0x20010ff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:33:59 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 15:33:59 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002540)=@abs={0x0, 0x0, 0x1}, 0x8) [ 544.544830][T19131] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 544.574690][T19131] bridge0: port 2(bridge_slave_1) entered blocking state [ 544.582037][T19131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 544.589929][T19131] bridge0: port 1(bridge_slave_0) entered blocking state [ 544.597147][T19131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 544.914000][T19145] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.921373][T19145] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:00 executing program 1: pipe2(&(0x7f0000000b40), 0x0) 15:34:00 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000001980)) 15:34:00 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x20, {0x9}}}]}}]}}, 0x0) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:34:00 executing program 2: open$dir(&(0x7f0000000f40)='./file1\x00', 0x0, 0x0) unlink(&(0x7f0000001000)='./file1/file0\x00') 15:34:00 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x280, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0xd2}}]}}]}}, 0x0) 15:34:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x8, 0x4, 0x81000000004, 0x9f27, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 15:34:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x9) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 15:34:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}]}, 0x40}}, 0x0) [ 545.282102][T19185] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 545.326738][T19185] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.333969][T19185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 545.341673][T19185] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.349381][T19185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.475206][ T9680] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 545.499741][T19186] bridge0: port 2(bridge_slave_1) entered disabled state [ 545.508560][T19186] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x6c, 0x0]}]}]}]}, 0x2c}}, 0x0) [ 545.745430][ T9680] usb 5-1: Using ep0 maxpacket: 32 [ 545.805169][ T7] usb 3-1: new high-speed USB device number 14 using dummy_hcd 15:34:01 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) getpgid(0x0) dup(r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x84) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 545.866041][ T9680] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:34:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}]}, 0x40}}, 0x0) [ 546.017176][ T7] usb 3-1: device descriptor read/64, error 18 [ 546.056136][ T9680] usb 5-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.40 15:34:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x20}}, 0x0) [ 546.092853][ T9680] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 546.102778][ T9680] usb 5-1: Product: syz [ 546.115327][T19211] loop3: detected capacity change from 0 to 512 [ 546.135849][ T9680] usb 5-1: Manufacturer: syz [ 546.172052][ T9680] usb 5-1: SerialNumber: syz [ 546.211352][T19211] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 546.285187][ T7] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 546.298154][T19226] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001300090468fe0700000000000000ff3f04000000480100010000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000000ff3f040000003b0a00010000000004002b000a00030014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) [ 546.375894][T19226] bridge0: port 2(bridge_slave_1) entered blocking state [ 546.383215][T19226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 546.390851][T19226] bridge0: port 1(bridge_slave_0) entered blocking state [ 546.398391][T19226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 546.456417][T19230] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 546.474621][T19230] device gretap0 entered promiscuous mode [ 546.515339][ T7] usb 3-1: device descriptor read/64, error 18 [ 546.517233][ T9680] gspca_main: spca501-2.14.0 probing 0000:0000 [ 546.571019][ T9680] gspca_spca501: reg write: error -71 [ 546.576901][ T9680] spca501 5-1:1.0: Reg write failed for 0x02,0x0f,0x05 [ 546.593687][ T9680] spca501: probe of 5-1:1.0 failed with error -22 [ 546.608920][ T9680] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 546.630919][ T9680] usb 5-1: USB disconnect, device number 29 [ 546.645494][ T7] usb usb3-port1: attempt power cycle [ 546.821627][T19232] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.835685][T19232] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.131799][T19233] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 547.165608][T19233] ¤îä8: renamed from gretap0 [ 547.209975][T19233] device ¤îä8 left promiscuous mode [ 547.247465][T19230] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 547.265489][ T9719] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 547.318038][T19230] device ¤îä8 entered promiscuous mode [ 547.355307][ T7] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 547.456203][ T7] usb 3-1: Invalid ep0 maxpacket: 0 [ 547.505326][ T9719] usb 5-1: Using ep0 maxpacket: 32 [ 547.605396][ T7] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 547.626115][ T9719] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 547.708049][ T7] usb 3-1: Invalid ep0 maxpacket: 0 [ 547.714846][ T7] usb usb3-port1: unable to enumerate USB device [ 547.815375][ T9719] usb 5-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.40 [ 547.824717][ T9719] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 547.833900][ T9719] usb 5-1: Product: syz [ 547.838802][ T9719] usb 5-1: Manufacturer: syz [ 547.843526][ T9719] usb 5-1: SerialNumber: syz 15:34:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)={0x38, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}]}, 0x38}}, 0x0) 15:34:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x44, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x24, 0x33, @assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac=@device_b}, 0x0, 0x0, @default, @val, @void}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x44}}, 0x0) [ 548.127186][ T9719] gspca_main: spca501-2.14.0 probing 0000:0000 [ 548.158806][ T9719] gspca_spca501: reg write: error -71 [ 548.178048][ T9719] spca501 5-1:1.0: Reg write failed for 0x02,0x0f,0x05 [ 548.207919][ T9719] spca501: probe of 5-1:1.0 failed with error -22 [ 548.231896][ T9719] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 548.262358][ T9719] usb 5-1: USB disconnect, device number 30 15:34:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) 15:34:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}]}, 0x40}}, 0x0) 15:34:03 executing program 3: r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) creat(&(0x7f0000000540)='./file0\x00', 0x0) dup3(r0, r1, 0x0) 15:34:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 15:34:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x6c]}]}]}]}, 0x40}}, 0x0) [ 548.494145][T19275] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 548.540291][T19275] bridge0: port 2(bridge_slave_1) entered blocking state [ 548.547664][T19275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 548.556608][T19275] bridge0: port 1(bridge_slave_0) entered blocking state [ 548.563719][T19275] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:04 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0, 0x0) fchdir(r2) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', '^\x00'}, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:34:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2129}, {r1}, {r2}], 0x3, 0x0, 0x0, 0x0) [ 548.668419][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:34:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TX_RATES={0x24, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}]}]}, 0x40}}, 0x0) 15:34:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) [ 548.740864][T19281] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.748423][T19281] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:04 executing program 4: select(0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x0, 0xea60}) 15:34:04 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x1, 0x0) chdir(&(0x7f0000000200)='./file0\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 15:34:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 15:34:04 executing program 2: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file1\x00') prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 15:34:04 executing program 4: r0 = eventfd2(0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 15:34:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x3a) 15:34:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x351080, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 15:34:05 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x1, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) mknod(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 15:34:05 executing program 4: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x62c0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 15:34:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 15:34:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 15:34:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) [ 549.575049][ T36] audit: type=1800 audit(1614872045.119:98): pid=19338 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14243 res=0 errno=0 15:34:05 executing program 2: syz_open_dev$hiddev(&(0x7f0000003500)='/dev/usb/hiddev#\x00', 0x0, 0x0) 15:34:05 executing program 5: syz_open_dev$hiddev(&(0x7f0000003500)='/dev/usb/hiddev#\x00', 0x0, 0x80000) 15:34:05 executing program 4: syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x40, 0x0) syz_open_dev$evdev(&(0x7f0000001a80)='/dev/input/event#\x00', 0x0, 0x0) 15:34:05 executing program 2: syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x40, 0x0) 15:34:05 executing program 5: syz_open_dev$evdev(&(0x7f0000001600)='/dev/input/event#\x00', 0x0, 0x0) [ 549.921361][T19349] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 549.935936][T19349] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.943120][T19349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 549.950672][T19349] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.958045][T19349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.005715][T19349] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.013022][T19349] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x3a) 15:34:05 executing program 1: syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x0, 0x801) 15:34:05 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004540)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 15:34:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getpid() ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2d2, 0x74000000, 0x0) 15:34:05 executing program 4: clock_adjtime(0x0, &(0x7f0000001580)={0x323}) 15:34:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002980)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 15:34:06 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000080c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) 15:34:06 executing program 1: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0x0) 15:34:06 executing program 4: clock_adjtime(0x0, &(0x7f0000001580)={0x323}) [ 550.547464][T19376] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:06 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000002280)=[{&(0x7f0000002180)=""/252, 0xfc}], 0x1, &(0x7f0000002580)=[{&(0x7f00000022c0)=""/136, 0x88}, {0x0}], 0x2, 0x0) [ 550.657162][T19376] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.664335][T19376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.671896][T19376] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.679095][T19376] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x7, 0x0, 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 15:34:06 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) fallocate(r0, 0x100000003, 0xf0ff, 0x80019c) [ 550.870186][T19378] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.879140][T19378] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x3a) 15:34:06 executing program 4: clock_adjtime(0x0, &(0x7f0000001580)={0x323}) 15:34:06 executing program 1: clock_gettime(0x1, &(0x7f00000001c0)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 15:34:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 15:34:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000100000000000000ffe809005300fff5dd00000010000100070c10000001000005000000", 0x58}], 0x1) 15:34:07 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 15:34:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004540)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000000)=r0) 15:34:07 executing program 4: clock_adjtime(0x0, &(0x7f0000001580)={0x323}) 15:34:07 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) [ 551.505994][T19409] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 551.555445][T19409] bridge0: port 2(bridge_slave_1) entered blocking state [ 551.562606][T19409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 551.570154][T19409] bridge0: port 1(bridge_slave_0) entered blocking state [ 551.577370][T19409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 551.676054][T19411] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.685214][T19411] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xa2022, &(0x7f0000000700)={[], [{@dont_hash='dont_hash'}]}) 15:34:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001d40)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000029fc76b14ab8b36cc185866700070073797374656d5f753a6f626a6563745f723a6c64"], 0x5c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) [ 552.005597][T19427] cgroup2: Unknown parameter 'dont_hash' 15:34:07 executing program 2: clock_gettime(0x1, &(0x7f00000001c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, r1+10000000}) 15:34:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001d40)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001"], 0x5c}}, 0x0) 15:34:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'veth0_vlan\x00'}) 15:34:07 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vfio/vfio\x00', 0x0, 0x0) 15:34:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x5fe}], 0x0, &(0x7f0000000240)={[{@shortname_winnt='shortname=winnt'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}]}) 15:34:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 552.383083][T19440] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 552.401492][T19437] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 552.418175][T19440] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.425440][T19440] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.432954][T19440] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.440194][T19440] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:08 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000002280)=[{&(0x7f0000002080)=""/251, 0xfb}, {&(0x7f0000002180)=""/252, 0xfc}], 0x2, &(0x7f0000002580)=[{&(0x7f00000022c0)=""/136, 0x88}, {&(0x7f0000002380)=""/245, 0xf5}], 0x2, 0x0) 15:34:08 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) pipe(&(0x7f00000003c0)) 15:34:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:lost_found_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @remote}]}, 0x50}}, 0x0) [ 552.492389][T19437] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 15:34:08 executing program 5: uname(&(0x7f0000000040)=""/9) 15:34:08 executing program 2: clock_gettime(0x1, &(0x7f00000001c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, r1+10000000}) [ 552.653600][T19444] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.662145][T19444] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:08 executing program 4: semget(0x1, 0xdc228a4174d0bb12, 0x0) 15:34:08 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xffff}) 15:34:08 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001140)={0x0, 0x80000001, 0x0, 0x0, 0x2, [{}, {}]}) 15:34:08 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000000)={@link_local, @local, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, ')'}}}}}, 0x0) 15:34:08 executing program 2: clock_gettime(0x1, &(0x7f00000001c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, r1+10000000}) 15:34:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x3, 0x4) 15:34:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 15:34:09 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x2, 0x2}, {0x0, 0x8000, 0x800}], 0x2, 0x0) 15:34:09 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 15:34:09 executing program 2: clock_gettime(0x1, &(0x7f00000001c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r0, r1+10000000}) 15:34:09 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x280000, 0x0) pselect6(0x7, 0x0, 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 15:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000001c0)=0x300, 0x4) 15:34:09 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x2}, {0x2, 0x237, 0x1800}], 0x2, 0x0) 15:34:09 executing program 4: capset(&(0x7f0000008380)={0x19980330}, &(0x7f00000083c0)) 15:34:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001d40)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x5c}}, 0x0) 15:34:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ptrace$getregset(0x4200, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) 15:34:09 executing program 5: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000040)) [ 553.652553][T19488] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 553.735874][T19488] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.743009][T19488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 553.751716][T19488] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.758880][T19488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 553.793262][T19497] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 15:34:09 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 553.961991][T19489] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.971280][T19489] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 15:34:09 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000040)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2d) creat(&(0x7f0000000000)='./file0\x00', 0x0) 15:34:09 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x18, 0x80008, 0xfffffffffffffffc, 0x8, 0x7, 0x1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) semget(0x3, 0x1, 0x200) nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000200)) 15:34:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000280)) 15:34:09 executing program 1: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0xf8ffffff, 0x0) 15:34:09 executing program 3: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000040)=0x7ff) 15:34:09 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4200, 0x0) 15:34:10 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x280000, 0x0) 15:34:10 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) [ 554.471857][T19524] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 554.502936][T19526] ptrace attach of "/root/syz-executor.2"[19525] was attempted by "/root/syz-executor.2"[19526] 15:34:10 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[0xffffffff]}, 0x8) [ 554.518993][T19524] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.526393][T19524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 554.533864][T19524] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.542016][T19524] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:10 executing program 4: setpriority(0x2, 0x0, 0x987) [ 554.697255][T19528] bridge0: port 2(bridge_slave_1) entered disabled state [ 554.707983][T19528] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:10 executing program 1: setgroups(0x1, &(0x7f0000000180)=[0xffffffffffffffff]) [ 554.725882][ T36] audit: type=1804 audit(1614872050.273:99): pid=19537 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir202916646/syzkaller.XuyFrj/498/bus" dev="sda1" ino=14241 res=1 errno=0 15:34:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:10 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0, &(0x7f0000000240)={0x0}) 15:34:10 executing program 5: rt_sigpending(0xfffffffffffffffe, 0x1) 15:34:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0xbf) 15:34:10 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000002280)=[{0x0}, {&(0x7f0000002180)=""/252, 0xfc}], 0x2, &(0x7f0000002580)=[{&(0x7f00000022c0)=""/136, 0x88}, {&(0x7f0000002380)=""/245, 0xf5}, {0x0}], 0x3, 0x0) 15:34:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0, 0x0) 15:34:10 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x2, 0x2}, {0x2, 0x237, 0x1800}, {}], 0x3, &(0x7f0000000400)={0x77359400}) [ 555.432258][ T36] audit: type=1804 audit(1614872050.983:100): pid=19537 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir202916646/syzkaller.XuyFrj/498/bus" dev="sda1" ino=14241 res=1 errno=0 [ 555.474583][T19556] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 555.496861][T19556] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.504373][T19556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 555.521151][T19556] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.528383][T19556] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:11 executing program 5: r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000040)) [ 555.647596][ T36] audit: type=1804 audit(1614872051.023:101): pid=19533 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir202916646/syzkaller.XuyFrj/498/bus" dev="sda1" ino=14241 res=1 errno=0 [ 555.724396][T19557] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.734235][T19557] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:11 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0, 0x0) 15:34:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0, 0x0) 15:34:11 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r0}) 15:34:11 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) semctl$IPC_RMID(0x0, 0x0, 0x14) 15:34:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0, 0x0) 15:34:11 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0, 0x0) 15:34:11 executing program 1: r0 = semget(0x3, 0x1, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) [ 556.575483][T19595] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 556.649017][T19595] bridge0: port 2(bridge_slave_1) entered blocking state [ 556.656229][T19595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 556.663696][T19595] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.675034][T19595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 556.740558][T19598] bridge0: port 2(bridge_slave_1) entered disabled state [ 556.751211][T19598] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:12 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xffffffffffffffff}}) 15:34:12 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) semctl$IPC_RMID(0x0, 0x0, 0x14) 15:34:12 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0, 0x0) 15:34:12 executing program 1: unshare(0x2c020000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) semctl$IPC_RMID(0x0, 0x0, 0x14) 15:34:12 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0, 0x0) 15:34:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) [ 557.128711][T19613] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:12 executing program 1: unshare(0x2c020000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) semctl$IPC_RMID(0x0, 0x0, 0x14) 15:34:12 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) semctl$IPC_RMID(0x0, 0x0, 0x14) [ 557.200746][T19613] bridge0: port 2(bridge_slave_1) entered blocking state [ 557.208022][T19613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 557.215931][T19613] bridge0: port 1(bridge_slave_0) entered blocking state [ 557.223054][T19613] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:12 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x3]}, 0x8) 15:34:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r0, 0x0) [ 557.372193][T19616] bridge0: port 2(bridge_slave_1) entered disabled state [ 557.381589][T19616] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0xfffffff5, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0xffc, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 15:34:13 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004540)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 15:34:13 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000c, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) recvfrom(r1, &(0x7f0000000040)=""/197, 0xc5, 0x10000, &(0x7f0000000140)=@caif, 0x80) 15:34:13 executing program 1: unshare(0x2c020000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) semctl$IPC_RMID(0x0, 0x0, 0x14) 15:34:13 executing program 5: unshare(0x2c020000) semget$private(0x0, 0x403, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) semctl$IPC_RMID(0x0, 0x0, 0x14) 15:34:13 executing program 2: capset(&(0x7f0000008380)={0x19980330}, &(0x7f00000083c0)={0x9}) 15:34:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0xfffffff5, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0xffc, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 15:34:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) [ 557.975034][T19648] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0xfffffff5, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0xffc, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 15:34:13 executing program 2: unshare(0x8040000) shmget$private(0x0, 0x2000, 0x0, &(0x7f00007f4000/0x2000)=nil) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x5000) unshare(0xa000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) [ 558.023170][T19648] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.030434][T19648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 558.037945][T19648] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.046166][T19648] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a}) 15:34:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xb, &(0x7f00000001c0), 0x4) 15:34:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0xfffffff5, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100)=0xffc, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 15:34:13 executing program 2: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0xfffff, 0x0) 15:34:14 executing program 4: clock_adjtime(0x0, &(0x7f0000001580)={0x323, 0x0, 0x0, 0xc1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc23f, 0xffff, 0x0, 0x8}) 15:34:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:14 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 15:34:14 executing program 5: semop(0x0, &(0x7f0000000280)=[{0x0, 0x6, 0x1000}, {}], 0x2) 15:34:14 executing program 3: pselect6(0x7, 0x0, 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 15:34:14 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 15:34:14 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)) migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x8, &(0x7f0000000180)=0x1) 15:34:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) fallocate(r0, 0x0, 0x0, 0x1) [ 558.733030][T19682] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:14 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x0, 0x2}, {}], 0x2, &(0x7f0000000400)={0x77359400}) [ 558.786006][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 558.826136][T19682] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.833570][T19682] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:14 executing program 3: setgroups(0x3, &(0x7f0000004500)=[0xee01, 0x0, 0x0]) 15:34:14 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="d76600c3057cf0028972280e0940768083b8cf2a0502a900000000018000"/46, @ANYRES16=0x0], 0x88}}, 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendfile(0xffffffffffffffff, r4, 0x0, 0x5) 15:34:14 executing program 3: pselect6(0x7, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) semget(0x3, 0x1, 0x200) [ 559.282035][ T36] audit: type=1804 audit(1614872054.830:102): pid=19700 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir457092000/syzkaller.U3hENZ/543/file0" dev="sda1" ino=14244 res=1 errno=0 [ 559.401144][ T36] audit: type=1800 audit(1614872054.830:103): pid=19705 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=14244 res=0 errno=0 15:34:15 executing program 4: add_key$user(&(0x7f0000001600)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000002680)='user\x00', &(0x7f00000026c0)={'syz', 0x0}, &(0x7f0000002700)="91", 0x1, 0xfffffffffffffffd) 15:34:15 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x2, 0x2}, {0x2, 0x237, 0x1800}], 0x2, &(0x7f0000000400)={0x77359400}) 15:34:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:15 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="d76600c3057cf0028972280e0940768083b8cf2a0502a900000000018000"/46, @ANYRES16=0x0], 0x88}}, 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendfile(0xffffffffffffffff, r4, 0x0, 0x5) 15:34:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) 15:34:15 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x1800}, {0x4}], 0x2, 0x0) [ 559.978849][T19724] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r2, r0, 0x0, 0xff) [ 560.033178][T19724] bridge0: port 2(bridge_slave_1) entered blocking state [ 560.040490][T19724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 560.048376][T19724] bridge0: port 1(bridge_slave_0) entered blocking state [ 560.055672][T19724] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:15 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x7, 0x0, 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 15:34:15 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x2, 0x2}, {0x0, 0x237, 0x1800}], 0x2, &(0x7f0000000400)={0x77359400}) 15:34:15 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="d76600c3057cf0028972280e0940768083b8cf2a0502a900000000018000"/46, @ANYRES16=0x0], 0x88}}, 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendfile(0xffffffffffffffff, r4, 0x0, 0x5) [ 560.233603][T19728] bridge0: port 2(bridge_slave_1) entered disabled state [ 560.242397][T19728] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:15 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)=';', 0x1, 0xffffffffffffffff) 15:34:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2d2, 0x0, 0x0) 15:34:16 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) io_setup(0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x8000) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 15:34:16 executing program 5: clock_gettime(0x5, &(0x7f0000000480)) 15:34:16 executing program 3: migrate_pages(0x0, 0x8, &(0x7f0000000000)=0x8, &(0x7f0000000180)=0x1) 15:34:16 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000002280)=[{0x0}, {0x0}, {&(0x7f0000002180)=""/252, 0xfc}], 0x3, &(0x7f0000002580)=[{&(0x7f00000022c0)=""/136, 0x88}, {&(0x7f0000002380)=""/245, 0xf5}], 0x2, 0x0) 15:34:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) 15:34:16 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="d76600c3057cf0028972280e0940768083b8cf2a0502a900000000018000"/46, @ANYRES16=0x0], 0x88}}, 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendfile(0xffffffffffffffff, r4, 0x0, 0x5) [ 560.957846][T19764] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:16 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)) 15:34:16 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x2}, {}], 0x2, 0x0) [ 561.021066][T19764] bridge0: port 2(bridge_slave_1) entered blocking state [ 561.028394][T19764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 561.038025][T19764] bridge0: port 1(bridge_slave_0) entered blocking state [ 561.046369][T19764] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:16 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') [ 561.158005][T19767] bridge0: port 2(bridge_slave_1) entered disabled state [ 561.166559][T19767] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:16 executing program 1: r0 = getpgid(0x0) capset(&(0x7f0000000140)={0x20080522, r0}, 0x0) 15:34:16 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000280)=""/4089, 0xff9}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e4, 0x0, 0x0) exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000005) tkill(0x0, 0x0) 15:34:16 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(0x0) [ 561.608371][ T36] audit: type=1326 audit(1614872057.160:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19783 comm="" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x50000 [ 561.653784][ T36] audit: type=1326 audit(1614872057.160:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19783 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x41920b code=0x50000 [ 561.688861][ T36] audit: type=1326 audit(1614872057.160:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19783 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x41920b code=0x50000 [ 561.782291][ T36] audit: type=1326 audit(1614872057.160:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19783 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x41920b code=0x50000 [ 561.820123][ T36] audit: type=1326 audit(1614872057.160:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19783 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x41920b code=0x50000 [ 561.860108][ T36] audit: type=1326 audit(1614872057.160:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19783 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x41920b code=0x50000 [ 561.929698][ T36] audit: type=1326 audit(1614872057.160:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19783 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x41920b code=0x50000 [ 562.001706][ T36] audit: type=1326 audit(1614872057.160:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19783 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x41920b code=0x50000 [ 562.036187][ T36] audit: type=1326 audit(1614872057.160:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19783 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x41920b code=0x50000 [ 562.065220][ T36] audit: type=1326 audit(1614872057.160:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=19783 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x41920b code=0x50000 15:34:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 15:34:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000100000000000000ffe809005300fff5dd00000010000100070c10000a01000005000000", 0x58}], 0x1) 15:34:17 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143442, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x4000000006, 0x7fffffe}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 15:34:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) [ 562.417781][T19806] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:18 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000280)=""/4089, 0xff9}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e4, 0x0, 0x0) exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000005) tkill(0x0, 0x0) [ 562.470408][T19806] bridge0: port 2(bridge_slave_1) entered blocking state [ 562.478384][T19806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 562.486358][T19806] bridge0: port 1(bridge_slave_0) entered blocking state [ 562.493563][T19806] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000100000000000000ffe809005300fff5dd00000010000100070c10000a01000005000000", 0x58}], 0x1) [ 562.700438][T19808] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.709242][T19808] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000100000000000000ffe809005300fff5dd00000010000100070c10000a01000005000000", 0x58}], 0x1) [ 563.067565][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.074109][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 15:34:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000100000000000000ffe809005300fff5dd00000010000100070c10000a01000005000000", 0x58}], 0x1) 15:34:18 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000280)=""/4089, 0xff9}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e4, 0x0, 0x0) exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000005) tkill(0x0, 0x0) 15:34:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143442, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x4000000006, 0x7fffffe}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 15:34:19 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000280)=""/4089, 0xff9}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e4, 0x0, 0x0) exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000005) tkill(0x0, 0x0) 15:34:20 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000004880)) 15:34:20 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000001100)='/dev/bsg\x00', 0x101400, 0x0) 15:34:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) 15:34:20 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000280)=""/4089, 0xff9}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e4, 0x0, 0x0) exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000005) tkill(0x0, 0x0) 15:34:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143442, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x4000000006, 0x7fffffe}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 15:34:20 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000280)=""/4089, 0xff9}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e4, 0x0, 0x0) exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000005) tkill(0x0, 0x0) 15:34:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000070000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f00000005c0)) [ 565.170969][T19863] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 565.209385][T19865] loop2: detected capacity change from 0 to 256 [ 565.216344][T19863] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.223901][T19863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 565.231788][T19863] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.239098][T19863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 565.248640][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 565.279403][T19865] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 0 /dev/loop2 scanned by syz-executor.2 (19865) [ 565.312713][T19863] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.320145][T19863] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:21 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}) 15:34:21 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x1, 0x0, 0x0) 15:34:21 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063f", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:34:21 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000280)=""/4089, 0xff9}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e4, 0x0, 0x0) exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000005) tkill(0x0, 0x0) 15:34:21 executing program 3: futex(&(0x7f0000000000), 0x0, 0x2, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 15:34:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143442, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x4000000006, 0x7fffffe}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 15:34:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffff00000000, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 15:34:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGIDLE(r0, 0x4010744d, &(0x7f0000000000)) [ 566.421261][T19909] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 566.460393][T19909] bridge0: port 2(bridge_slave_1) entered blocking state [ 566.467731][T19909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 566.475257][T19909] bridge0: port 1(bridge_slave_0) entered blocking state [ 566.482387][T19909] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:22 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x82001, 0x0) write$selinux_attr(r0, 0x0, 0x0) [ 566.642886][T19913] bridge0: port 2(bridge_slave_1) entered disabled state [ 566.651182][T19913] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:22 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="02", 0x1, 0x20000000003}], 0x0, 0x0) [ 566.891759][T19925] loop2: detected capacity change from 0 to 264192 [ 567.014070][T19925] loop2: detected capacity change from 0 to 264192 15:34:22 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063f", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:34:22 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002300)='/dev/snd/timer\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002340)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 15:34:22 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "f20fdc5b1defe5b73f88f512f0"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "46d0dfba9e039dd2574c0f73bedc34ea5d8188443bee5b4ca2aac5992e3d910fd5e55c7db5eaf003cab0ace4d0aabac288a3b56da8a08bef194778003a35af842417f8c436"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "f896896aae054f7f0378f0f27318801823c5482c7e128acf3686d436671542157fe2f1143220a56e9da9aa68459992ac3f4b61d69268144ce150da0c87e4132d219b9f8f68c2bb6c57a9a7a5b93307b39552edc4d2fa613594351e74bf4437a3f26a1278786b226a1ee4b317998a622039c8af7af857db07b5222e21259593d49cc0be2c53df23bbe77036ae8b6a0129b542ca48ee4d1e75c2eb8746ab3bb7ff053357d7a6eae17a6086db9cd05b4e0ac47296d36e8a54177adb5098debdca41e12d287b2e58ed0d567559e7603a195cc7e597202cf8c080c8"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xd31, 0x1, "cbf7c793ea9b3bcc02f71bdbac9c29f62f2c8928a70926e811706b1e92f981e2f2d1fa6454d71e5da0336cc8101c6b8b88f671a2aee5dd972ad65048385307c0ba6266c10f92ff942d5cc6083fe6523acbef81d3e408ff91f3b279548d389275bed70a2b504666fc3f808dfc750d545c93fb446c108071301d66e0d01888cf5bc1ce949c8dc72ed00f99ab80fc00f74f85b03b9a20ff932a4e2ad63d22cd5d65849db014d01e80e87d86b0b724a955c0a72b7a45b612e0094a8a73a1a4a8d1855cb3a22962283592ae6f0fb274046d5622023baf847054a6547cc69bafc89a18aa5f8df46841328eaf74c8f4cdfb8ebdd33a431b0d24e2b0da44f4c20f328cc4a38f3dc9f5dab63216e1d08da240dfbf8fdc88e7a3dcaa17271fe70192eb241e09209837d7d6b4f4d7d5b8b1ee72b41fe58fa352b0634add39d51eca4a9960a679e343134d737f0bd5bce6262e94d1bdabab653172bc77cf3fe71f4fabf553fadb57de9b1a5d083ac6a3379d6c86fdc9d042a38b7243b6a1d7371716662313a3dc9773355f8499f249402b29fc979b592af75469d2f5dd70e68f7b9d942f219cbd2359e502669826d78e763813b43671b266ed8a21570293169e2250478c6b112cffd521eb6f45e7bde0dc616576a233baf0e8c09e226c6c35a0da222bed6f90c040e7eec71efab6c68d447616a820751f6082bc158dd7c5624c35862020dab279bbab79ca998ee3d99086be0bfd7fab39657ac50fa1156d321b152764482ac139ef6264847438f821eb927dd40176783684fbe9cfb6937e35b903e12c1dcaa12d3c04fd39109e643901bab5eb76922126421147eb15ee49e1e9bf9c0863239db4733e4fccad8879c75ac3cbebd4ec8326648086a541451aaa32c1c997ee68ef9acaa6f76291a157d543002732d2af9b9a4d3a221b3c1cc4c99a89637d045756bc91b964fbd2890bcdac97ba83e769ed8c3ff63eed02f78cd850e20370a62af549bc913ed087544114a39b975d9be9ff0c716ce5a25da0624d9eb0f5ea35d264014f8c7688ccf37c05e121d622223df540fbda08ed5b4849e19cca6744730ea513d07453da9676554c1204593076e182ddf301618caaa3d86e4c322a67dd82dc5edb8fddee4434c4dd42ce8a2cd29f4cc4749fe7d4d91b8c75e88742466e1921d8c478642b024443f3fdadd0dcbbda9ddc705812211bc179a82dc3cae8783a35b0640b0721a248042bb17761dce722b2793d5be12c77c4b099ae5b55b70ff3f5a4bf9b575c59361df063e4b03b4b0d4e7f3e1d575bad6eda2df30d4ac19378287ede6187969a48f180afc0b7f84ec1030121c22b2073a2c9f2ecfc43b0d7e145456bdb119cf63dbe2f0fed4f896e6ffa38ec48048287292b792bba02ba713fc59680a6cb693b4feaa378c7ad8d858ffd5b56b85f6b663cda0b817eb60544bffa189ae1dd6e86811fd857d5de1b7ae5c00b015a95abdd2a8cf36e624be69b870d82b214ecd1d19160b84bae98a109103dcc469c2d005ab16a65b764f9779b62608dab636605cf8fe11aba5e9dea67e439815b808ef102c8a6902884cef1b76e545987ea22acafff9a0a2eeccfc76823739a2b2a1aa937107b2041d9dbaa07a85ba2dca2df56646fe69b2b2c30572e882979a0a86b0df0d86bd6f34411cd06ed3a8b833b5667fa11a7dce8a9f8c053b49f6b90254d9d84e429db404cc81a1bec76763f708ed8a9ed6a23b5b8e7189c5a08a9c5f28053e210e8f1f1d9843df25d0ac5dfe4aa9523dfff6e7953ecd4690cd913d0a2c107850019842cdc44b2e5db4b8e15bbb432f5710987a33c029d6f324c3a0fd9cee066125a6fbb5a4585456f2e7d9c402a1dff1f3e308f05c0e6cf9a947fee98b7497234defe694098cd736e128c59bc25f9f4d6b64b868e871cb491a25b68b351c14d19717ee521a211f90cf809f6ae5b24675714b99482b444d23a4c475ae976cc50886de73c5953ac4a44814f2909185fddfbedbdeecb05ad49546cd041c376b971f1e5ce236d729f714f60eef204d36e5234cb6984c421cda8a4c9abe3965c712874b9d49fb29170fa896503769847efe5890fdb52a129b03dcd65b4d1219d069d5986197f0b6ff60b92fec7451d4fda89ff014bd5a215cf4a41dd48e236405803fe0cf37cc314804d928bb87457385c507680c944e4d49373e8dc6d5040dc28d5be64f683e7ecd97fb477b7162175c51d24426a5d0ae4b3f540a71bc5a0c2b2462b986aea92c0312595301425ba01f3995cd857c617cd1d5d70c96845b9288b36cee238ca3c94ccdbafa93d3d4621d7436df1c853c43c1df6b917fa648b59384ff44b821ce06850cce0bcff5c46bb485db041b895d4fa5cbd8711c8eb570972104760a421e743a110aae11833a8c84649530b9f2dc158da83aad1bb6e80f5d636f8c4f4ee52b5d83bfcfd519505430c70c37fe8c06f7af9946e24902d91417eff60a950b42d4c3058986f4256b177017683f5b245af629e7e350c9e6fb12a3fb2f5d5f48fe76f1bbd85cc6083399d3b6aabdaf49c75846835ecfe1bddc1f4bd407a51c0150cffef7fe95e1bdedf19851540e219ae6aff8933875e3daa967457d605153443e147d711ff0586007036e591459a12bdd7662a3effa900b7e7c186f3b2e004340bc9b3f8a9fede24faec1dfd40558674ccd903fe27eab8160c2687e99dddac239949828d2537b43a8fa859578d24db88ddc738ea615fab9714902d7c3cafaaf92da26dcacf146a851050fd49c793e632a904f732b30549cb8469165fbad1f1c1cfd252e67cb4c76ac9a55d2d4bb25976a29788128744573b0cd29394deaabc41131cc53d15be4d9945f01f7aec1d971cbadb9685c568b105cd6ae9f25b511820b84fd3eddf23fea2431f7c747e5e59b9b1b418bf8731b0f7e0aac6b0247f7aa72de67ef19aef74b325b1da464f55a4623fbc3cbde59d303d7be5b6df9c5962251e600a1b324fa35af971fe56d751ebd658b19218ee47e8bd41c839e39d3816d5d157b3bdc9b71d58f04312fd737b25e9089f3d9bd5164e1f0022c2db6136d96d60a559b876df00d98bd144ac2c083ab7084d3ec23541fd55fc41ef84f0f70f6d480fedce1b7685659807298a559476c2c64b00de94385a24ad9c87cb2cff5d23c675dfa7dbf0438fed5cad84518225b5feedc90cfe761953c302f45179cece3adff36468cf86a19ef6542f44d59640913c70d94c4edea9a5a3b70067da903f7f5f5beb4066de9c59ce13b33cfdfb7ed97993d27ebf9b927e9819567538724dac6e89ef15bcd9c6b63bec1b8a2f0c40e921277aed152a1d05f5a3b03aefa00ad1ae7015d42d28f4e1b47c5b3ad44e9f1288bcdf4027d1bf54853923f32ccce1d246746f18e54fca215b7c33e4bd92d58c5a3a8ca0bbe595df4dad838c4f349131e8f81e26faf1f52e39853802be7be5436ce9d9e016b489974ee2a74ac2604c1cffdf5f3ec8bc416d8be1d3351e02b5e6d4734dec771c2d6c271ffadb6b5ac8818c7a44a9dd735c5410cb99c721b37329fdc974079294064fb675464a61fea5beff807aef43b2b0a8fb1c5a82765456ac0118ddc5c87b1db52e24d16cf3808f6e33aa3ba961b963baf6a001c7fac1c3e883578d9f46b0a921c3e5736d0eefbc4eaccb794f3386055b23f547a22892e9ef43f79c77591414d388ce81fa35eb4e5405e66490ab63c462f5151d9d5886bcc4ad45f5db3dde2dc14c9e6eb68cec6f58615caabe642574027402ada252858592865e33f6499647abcc212c576437390272d92c278f2f99ba9027f3d3e1f397d0ee25b604c42a2e7013ef64d45b20a004a477050c30ba0e83094c397e9bae36a4ce91f84e85b1798236c5c5706e34d8873e883017a495741db0391d6e579043d120c91519c02b935d77d2a7fafefa20d4cf5682eae7936d9220fb2172539cb5ad0c3e43b0304007aceaeba14a7985c29fbbeee6f93b4ee1b6bc58ae2600694256b93388d0e1bbdd11577d6c2dc658e5895e63fe698f8940977d7069c4f033a4ba3c75d777c54cd9c95e1847c070f6ccc9e2a7606cfefab30a27b8125790757c8ac5df33b36e5508671af67cf82d98051b2098855bb9d938fcd5ffda6cb10ac6e8eb34da6a59f6a40c1ccb78e6149f31f41c7673f0cf104c8298e8ab5c64a5215b2aecc64152ac358e5e4061e374ecc5464104fae32cb90ce3ed6e293923fb3228c183b82cddef0f94bc2c40654a7d807c193daadd9e50d3d4ff69a9830343c032c1cb28ebfc3a74c1cb34c56ca3e8c22cc93ff00f0ab55acce2afd56575e43e8dbda837999e712bbc74c845e3d29fb8b48d6b7c0c6c72ae938ebd21bf4d2f6b961208db5e1568ba08d6b7331980c9ebcfd0fddd65443e0feedcf0458de03a81e253d26a91fd96d9f60cc4bbcac296f2a43bb7641a2a76f5d5e6b89abd15c7a3cde1c06c29e71bb0e12ef82406d720e3b0340088956dd110fe071bbd77baf0818973ae37cc0c63fbfbe1486de85c6e5972b365830ef05f52c802636da078fe8f75ebb8edcd05e3e4d55119e2e048b2f927428f7d71a5160f2ba37cddba6931b1728b36df37c25a7a58815c25b625925394846c421c5252f284976acf92ebd00f07db4c33f473e5fc9ff62cc10eba3c46330bedf2b81b95f405e9bf08a7603ab9b1517f44b53a39256dbc4783318616e9e205c2b46753adf43409ae46e1910944864685b902bde6f4e458532e8ff426b6aa1e431f80f38a866b42f3268baac49a0b98e617"}]}, 0xec4}}, 0x0) 15:34:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:22 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000340)=[{}], 0x1, 0x0) [ 567.460857][T19947] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:23 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0xee00, 0x0, 0xee01}}) [ 567.503543][T19947] bridge0: port 2(bridge_slave_1) entered blocking state [ 567.510825][T19947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 567.519379][T19947] bridge0: port 1(bridge_slave_0) entered blocking state [ 567.526903][T19947] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:23 executing program 1: r0 = getpid() ptrace$setopts(0x4206, r0, 0x7900, 0x0) 15:34:23 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)='Y=', 0xffffffffffffff07, 0xffffffffffffffff) 15:34:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0xec4, 0xe, 0x2, 0x3, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) [ 567.659957][T19955] bridge0: port 2(bridge_slave_1) entered disabled state [ 567.669058][T19955] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000000)={0x14, 0x0, 0x5, 0x3}, 0x14}}, 0x0) 15:34:23 executing program 1: io_setup(0x104, &(0x7f0000000040)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 15:34:23 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d6094d", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x88, 0x0, @loopback, @loopback}}}}}}}, 0x0) 15:34:24 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063f", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:34:24 executing program 3: uname(&(0x7f0000000140)=""/203) 15:34:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 15:34:24 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 15:34:24 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:34:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) [ 569.300368][T19996] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 569.335169][T19996] bridge0: port 2(bridge_slave_1) entered blocking state [ 569.342758][T19996] bridge0: port 2(bridge_slave_1) entered forwarding state 15:34:24 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f00000001c0)) 15:34:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x300280, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, 0x0) [ 569.350336][T19996] bridge0: port 1(bridge_slave_0) entered blocking state [ 569.357564][T19996] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:24 executing program 2: futex(0x0, 0xfa4512f445adbb2c, 0x0, 0x0, 0x0, 0x0) 15:34:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000093c0)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f000000a480)) 15:34:25 executing program 5: io_setup(0x1, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000080)) io_setup(0x6, &(0x7f00000000c0)) io_setup(0x9, &(0x7f0000000100)) io_setup(0x5, &(0x7f0000000180)) [ 569.528890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:34:25 executing program 1: syslog(0x3, &(0x7f0000000000)=""/15, 0xf) [ 569.613914][T19999] bridge0: port 2(bridge_slave_1) entered disabled state [ 569.622927][T19999] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:25 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063f", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:34:25 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) finit_module(r0, 0x0, 0x0) 15:34:25 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f00000008c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x7fff}, 0x0]) 15:34:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000040), 0x24, 0x0) 15:34:25 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', '}#:'}, 0x2d, 0x0) 15:34:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) [ 570.370555][T20035] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 570.410194][T20035] bridge0: port 2(bridge_slave_1) entered blocking state 15:34:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 15:34:25 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 15:34:26 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) [ 570.417459][T20035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 570.424952][T20035] bridge0: port 1(bridge_slave_0) entered blocking state [ 570.432168][T20035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 570.476431][T20035] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.483730][T20035] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:26 executing program 2: add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 15:34:26 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) 15:34:26 executing program 5: socketpair(0x0, 0x8000f, 0x0, 0x0) 15:34:26 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/bsg\x00', 0x204080, 0x0) 15:34:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$assume_authority(0x10, r1) 15:34:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) fadvise64(r0, 0x0, 0x200, 0x1) 15:34:26 executing program 5: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000340)=[{0x2, 0x0, 0x1800}, {}], 0x2, 0x0) 15:34:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) 15:34:26 executing program 4: socket(0x28, 0x0, 0xfffffffa) [ 571.300715][T20070] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 571.328691][T20070] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.335976][T20070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 571.343454][T20070] bridge0: port 1(bridge_slave_0) entered blocking state 15:34:26 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "f20fdc5b1defe5b73f88f512f0"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "46d0dfba9e039dd2574c0f73bedc34ea5d8188443bee5b4ca2aac5992e3d910fd5e55c7db5eaf003cab0ace4d0aabac288a3b56da8a08bef194778003a35af842417f8c436"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "f896896aae054f7f0378f0f27318801823c5482c7e128acf3686d436671542157fe2f1143220a56e9da9aa68459992ac3f4b61d69268144ce150da0c87e4132d219b9f8f68c2bb6c57a9a7a5b93307b39552edc4d2fa613594351e74bf4437a3f26a1278786b226a1ee4b317998a622039c8af7af857db07b5222e21259593d49cc0be2c53df23bbe77036ae8b6a0129b542ca48ee4d1e75c2eb8746ab3bb7ff053357d7a6eae17a6086db9cd05b4e0ac47296d36e8a54177adb5098debdca41e12d287b2e58ed0d567559e7603a195cc7e597202cf8c080c8"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xd31, 0x1, "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"}]}, 0xec4}}, 0x0) 15:34:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x5}, 0x1c) [ 571.350695][T20070] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:26 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 15:34:27 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000001740)=[{&(0x7f00000000c0)='#', 0x1}, {&(0x7f0000000180)="ad", 0x1, 0xffff}, {&(0x7f0000000280)="be", 0x1}], 0x0, 0x0) [ 571.510113][T20077] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.519953][T20077] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:27 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002300)='/dev/snd/timer\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000002340)='system.posix_acl_access\x00', &(0x7f0000002380)={{}, {}, [{}], {}, [{0x8, 0x0, 0xee00}]}, 0x34, 0x0) 15:34:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="fa"], 0x44}}, 0x0) [ 571.641163][T20089] loop5: detected capacity change from 0 to 255 15:34:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 15:34:27 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002300)='/dev/snd/timer\x00', 0x0) [ 571.771967][T20089] loop5: detected capacity change from 0 to 255 15:34:27 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 15:34:27 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0x0) 15:34:27 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)) 15:34:27 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000280)) 15:34:27 executing program 3: syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0xaaaac3c, &(0x7f0000000a80)=[{&(0x7f0000000600)="4c4749eb861c7c4a07f9a96929b4f3ee9bd355a0d890780f02bec664e731e74b4672dd7bedc70c0e808f12e94380c35a2b39252a8158fc149e4bdf19af1144b673ed63a133afdb11020447650b0e", 0x4e, 0x2}, {&(0x7f0000000680)="ef31fca172a4f2ccd2dad77d6f60da4daf002f9f2cc116599d8188527673acc01d8a51cec5f810cccab05fed56f5048434e35f986ac0ab65bcd4a29fc519bc95ae4bf4d9abe7a5892f9a771d2fdec95d99de7094f767eaca47771ea9f0890dbdc54cd32f40c9e25f70abbc8f0b489f354f84f237c2ff84b240a61a09ecc5cd51402276c34eb1947aff4bd26c7979028af0f6060e8a0d6443a70235d670341995038695ad42b642547205e3d6c9654b3b8914536157fd42703a5f41451bb982ca84d32807fdfb57e3a00673efa9cfd835a62144ed6e7c612962fa1d35", 0xdc, 0x9}, {&(0x7f0000000780)="87154e5c0103a7e1f28301b3e7caeb49b13c91ad9ecd4b0a42d503c005eff6098f4de8491cfc64d81380727618f231a1474743a03a753918be31d733f0dc13399eb7dfdeab63d820dcdd40af034e3234b096f1d2d8b5ea28614675edb206e8ef3bdc50f4a18f17352375d0ea420682f419f0c145", 0x74, 0x9}, {&(0x7f0000000800)="d4f5b118fccb5b10066b4e59fc8ad1deb62483b70743d61dc288b8499310ee96a76f22804d8bd46209a22cc06c30311ef66cb62aa887119df308d7ac10e376cd1b3e619fe95fdbdbd81c342521", 0x4d, 0x8001}, {&(0x7f0000000880)="b20e8f35c13a74abe8f5e47d088f52e7b701dcaf30ead8541b962bb69779e3ef9afbe0d4935b188501d8c83b000fc7599de51ab8e8e0c10ac1ee2c5102cf0e801c748fab5bddb96a862b89b347a88076de945e04931b98528bc189dd823afd0338b712fd0feaffab69214b069001345f0eac2bd221c07f8a9bacc5fbfcea93c8b0a0235e6ebe04590108c2070062d17f8fafa1e41d6c5d15c5e7a99c8e17ebf383425b02212173ce4b79add974032466bde38d17a4c900b227119a83f6e0b8288c7269a3ecd6ac73fd7e9fd4afd586cd3ce6e98c381736e905f21adb538219b74c7fc7c677cf60314aeeb3a4b8aa03546fb62722a34eca", 0xf7, 0x7}, {&(0x7f0000000ec0)="33e1c7c5a51f9353cf11708055f537ca5519c0956e00e17dca7ff3872b3302fac614e73bb41d554af4c419e8e86cd80e3c31a02f75e02066c892fe0363b832061d52670228c1bb1db7313fda842fd8977c50375fc802b13eb383cfd26712c79a0ad77320059864d560b30b0e8b0db0aa41fbff909ab20483daa97a4157f127d5efa3db6fd58ecc3ff511cc43fdd7307172a8170ca226064fb0885bb5f08cf249140d113c4d6e2f27ae331885ed989298a739dccc5e5866f935f441c1929f0b154a6baa5e1d0351bc8832895a0176972f7e", 0xd1, 0xffffffffffffdb0c}], 0x2000, &(0x7f0000000c00)={[{'fsname'}], [{@euid_eq={'euid'}}, {@euid_eq={'euid'}}, {@uid_lt={'uid<', 0xee00}}, {@uid_gt={'uid>'}}]}) 15:34:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) 15:34:27 executing program 5: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) 15:34:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000010c0)={&(0x7f0000000080)={0xec4, 0xe, 0x2, 0x3, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) [ 572.260034][T20120] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 572.298361][T20120] bridge0: port 2(bridge_slave_1) entered blocking state [ 572.305624][T20120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 572.313156][T20120] bridge0: port 1(bridge_slave_0) entered blocking state [ 572.320302][T20120] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x3}, 0x14}}, 0x0) [ 572.428580][T20122] bridge0: port 2(bridge_slave_1) entered disabled state [ 572.437530][T20122] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:28 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/50) 15:34:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000003a80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000003ac0)=""/202) 15:34:28 executing program 4: finit_module(0xffffffffffffffff, 0x0, 0x5) 15:34:28 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 15:34:28 executing program 5: semtimedop(0x0, &(0x7f0000000040)=[{0x2, 0x0, 0x1000}], 0x1, &(0x7f0000000100)) 15:34:28 executing program 1: semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) getitimer(0x2, &(0x7f0000000040)) 15:34:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:28 executing program 3: io_setup(0x1, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) io_getevents(r0, 0x9, 0x9, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000580)={0x0, r1+10000000}) 15:34:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000002240)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000002300)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x24, r1, 0x800, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x8000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000a380)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$FUSE_IOCTL(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffff7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f000000a380)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000005100)={'batadv0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000065c0)={'syztnl0\x00', &(0x7f0000006540)={'syztnl2\x00', 0x0, 0x2f, 0x6b, 0xe0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x0, 0x7}}) 15:34:28 executing program 1: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) [ 573.317916][T20157] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:28 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f000000a380)='/proc/self/net/pfkey\x00', 0x109800, 0x0) [ 573.383281][T20157] bridge0: port 2(bridge_slave_1) entered blocking state [ 573.390716][T20157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 573.398364][T20157] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.405535][T20157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 573.480981][T20158] bridge0: port 2(bridge_slave_1) entered disabled state [ 573.490025][T20158] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 15:34:29 executing program 2: mlockall(0x1) semtimedop(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:34:29 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 15:34:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000200)=""/48, 0x30) 15:34:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 15:34:29 executing program 5: io_setup(0x1a6, &(0x7f0000003840)) 15:34:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) 15:34:29 executing program 3: sysinfo(&(0x7f0000000040)=""/48) [ 574.364447][T20190] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:30 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) [ 574.411473][T20190] bridge0: port 2(bridge_slave_1) entered blocking state [ 574.418781][T20190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 574.426346][T20190] bridge0: port 1(bridge_slave_0) entered blocking state [ 574.433820][T20190] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000000c0)) 15:34:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x10}], 0x10}, 0x0) 15:34:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) [ 574.571458][T20192] bridge0: port 2(bridge_slave_1) entered disabled state [ 574.580767][T20192] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$read(0xb, r1, 0x0, 0x0) 15:34:30 executing program 2: fremovexattr(0xffffffffffffffff, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00') io_setup(0x6, &(0x7f0000000000)) 15:34:30 executing program 5: clock_gettime(0x1, &(0x7f0000000200)) 15:34:30 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 15:34:30 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005880)) 15:34:30 executing program 1: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000300)) 15:34:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "a4d8d9f041ef3c93b9380e4795dab5e602a778b805000000000592d9a8a68805000600000000000000bb2c0d85bb601e131d41fb9159ce98fc3cd31ef800"}, 0x48, r0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, r1) 15:34:30 executing program 2: nanosleep(&(0x7f0000000040), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/87) 15:34:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r5 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r5, 0x0, 0x0) [ 575.351599][T20226] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 575.390228][T20226] bridge0: port 2(bridge_slave_1) entered blocking state 15:34:30 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc080) 15:34:30 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) read$char_usb(r0, 0x0, 0x0) 15:34:31 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) [ 575.397473][T20226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 575.404921][T20226] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.412107][T20226] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3f}]}) [ 575.605171][T20232] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.613997][T20232] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:31 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x35, 0x0]}}]}) 15:34:31 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc080) 15:34:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000007ac0)) 15:34:31 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc080) 15:34:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x1ff}]}) 15:34:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 15:34:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) 15:34:31 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0xffffffffffffffc0) 15:34:31 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "0826b38f2663abffdbc444496711c0284504ce5cab78f2ddd588cb64e1969aac4d8eb651eaec45d2d6f265613dd095fb0739756e637fabd7eb9aab66efdf9d71"}, 0xffb0, 0x0) 15:34:31 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc080) [ 576.135489][T20270] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 576.166251][T20270] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.173451][T20270] bridge0: port 2(bridge_slave_1) entered forwarding state 15:34:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'nr0\x00', {0x2, 0x0, @local}}) 15:34:31 executing program 3: futex(&(0x7f0000002580)=0x2, 0x80, 0x2, &(0x7f0000002600), 0x0, 0x0) [ 576.181026][T20270] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.188252][T20270] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:31 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000b00)=[{&(0x7f0000000c00)='t', 0x1, 0x50461c7a}], 0x0, 0x0) [ 576.239552][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:34:31 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001980)={[{@part={'part'}}]}) 15:34:31 executing program 2: uname(&(0x7f00000000c0)=""/230) uname(&(0x7f0000000000)=""/149) 15:34:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) [ 576.519210][T20284] hfsplus: unable to find HFS+ superblock [ 576.552178][T20291] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 576.610164][T20284] hfsplus: unable to find HFS+ superblock 15:34:32 executing program 4: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 15:34:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "f3df9aa8c4bac36d3485b784ef574ca86fab0e2fb82b30dcd22b51334f5fa8225f982ab04ac165ce2be7a131a5e8b475761213e838e9a956c91c6253e3e31f8e"}, 0x48, r0) 15:34:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000004240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000004280)) 15:34:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xffffffffffffff2c, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fbdbdf7f1e08b309026e000069150005"], 0x1c}, 0x1, 0x0, 0x0, 0x4804}, 0x20004810) 15:34:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) 15:34:32 executing program 3: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000021c0)={0x0, 0x0, 0xfffffff9}) 15:34:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast2}}) [ 576.775579][T20306] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:32 executing program 5: syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000c00)) 15:34:32 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) 15:34:32 executing program 3: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000021c0)={0x0, 0x0, 0xfffffff9}) 15:34:32 executing program 5: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 15:34:32 executing program 2: futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) 15:34:32 executing program 4: semtimedop(0x0, &(0x7f0000000580)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 15:34:32 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 15:34:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) 15:34:32 executing program 3: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000021c0)={0x0, 0x0, 0xfffffff9}) 15:34:32 executing program 5: request_key(&(0x7f0000001400)='logon\x00', &(0x7f0000001440)={'syz', 0x0}, &(0x7f0000001480)='-&\x00', 0x0) 15:34:32 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0000022, 0x0) [ 577.323128][ T36] kauditd_printk_skb: 3062 callbacks suppressed [ 577.323147][ T36] audit: type=1326 audit(1614872072.870:3176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20333 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465ef9 code=0x0 [ 577.358638][T20338] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:32 executing program 3: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000021c0)={0x0, 0x0, 0xfffffff9}) [ 577.457034][T20338] bridge0: port 2(bridge_slave_1) entered disabled state [ 577.465314][T20338] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:33 executing program 5: io_setup(0x104, &(0x7f0000000040)) io_setup(0x62, &(0x7f0000000000)) 15:34:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0x18, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@generic="9e"]}, 0x18}}, 0x0) [ 577.680272][T20350] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:34:33 executing program 3: io_setup(0xcc2, &(0x7f0000000140)) 15:34:33 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002480)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000a380)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000024c0)={0x0, 0x0, r1}) 15:34:33 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x140, 0x0) [ 578.175704][ T36] audit: type=1326 audit(1614872073.730:3177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=20333 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465ef9 code=0x0 [ 578.229675][ T36] audit: type=1400 audit(1614872073.770:3178): avc: denied { write } for pid=20361 comm="syz-executor.2" name="net" dev="proc" ino=60368 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 578.316043][ T36] audit: type=1400 audit(1614872073.770:3179): avc: denied { add_name } for pid=20361 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 578.386147][ T36] audit: type=1400 audit(1614872073.770:3180): avc: denied { create } for pid=20361 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 15:34:34 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x401, 0xfffffffffffffffa) 15:34:34 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0x5, "3e0eb9d08b"}) 15:34:34 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000340)=[{0x2}, {}], 0x2, 0x0) 15:34:34 executing program 1: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x41) 15:34:34 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x300280, 0x0) 15:34:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) [ 578.714244][T20377] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 15:34:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f00000004c0)=""/37, 0x25) 15:34:34 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000240)) 15:34:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0x14, 0x0, 0x1d, 0x3}, 0x14}}, 0x0) 15:34:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000340)={0x2, 0x4e22, @local}, 0x10, 0x0}}], 0x1, 0x4) [ 578.760076][T20377] bridge0: port 2(bridge_slave_1) entered blocking state [ 578.767322][T20377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 578.774799][T20377] bridge0: port 1(bridge_slave_0) entered blocking state [ 578.781963][T20377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 578.868915][T20380] bridge0: port 2(bridge_slave_1) entered disabled state [ 578.876992][T20380] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:34 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000b00)=[{&(0x7f00000009c0)="04", 0x1}, {&(0x7f0000000c00)='t', 0x1, 0x50461c7a}], 0x0, 0x0) 15:34:34 executing program 3: io_setup(0x1ff, &(0x7f0000000000)=0x0) io_destroy(r0) [ 579.263883][T20397] loop2: detected capacity change from 0 to 264192 [ 579.384820][T20397] loop2: detected capacity change from 0 to 264192 15:34:35 executing program 4: r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000300)) 15:34:35 executing program 1: futex(0x0, 0x3, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 15:34:35 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 15:34:35 executing program 3: getresuid(0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f00000002c0)='squashfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0xaaaac3c, &(0x7f0000000a80)=[{&(0x7f0000000600)="4c4749eb861c7c4a07f9a96929b4f3ee9bd355a0d890780f02bec664e731e74b4672dd7bedc70c0e808f12e94380c35a2b39252a8158fc149e4bdf19af1144b673ed63a133afdb11020447650b0e", 0x4e, 0x2}, {&(0x7f0000000680)="ef31fca172a4f2ccd2dad77d6f60da4daf002f9f2cc116599d8188527673acc01d8a51cec5f810cccab05fed56f5048434e35f986ac0ab65bcd4a29fc519bc95ae4bf4d9abe7a5892f9a771d2fdec95d99de7094f767eaca47771ea9f0890dbdc54cd32f40c9e25f70abbc8f0b489f354f84f237c2ff84b240a61a09ecc5cd51402276c34eb1947aff4bd26c7979028af0f6060e8a0d6443a70235d670341995038695ad42b642547205e3d6c9654b3b8914536157fd42703a5f41451bb982ca84d32807fdfb57e3a00673efa9cfd835a62144ed6e7c612962fa1d35", 0xdc, 0x9}, {&(0x7f0000000780)="87154e5c0103a7e1f28301b3e7caeb49b13c91ad9ecd4b0a42d503c005eff6098f4de8491cfc64d81380727618f231a1474743a03a753918be31d733f0dc13399eb7dfdeab63d820dcdd40af034e3234b096f1d2d8b5ea28614675edb206e8ef3bdc50f4a18f17352375d0ea420682f419f0c145", 0x74, 0x9}, {&(0x7f0000000800)="d4f5b118fccb5b10066b4e59fc8ad1deb62483b70743d61dc288b8499310ee96a76f22804d8bd46209a22cc06c30311ef66cb62aa887119df308d7ac10e376cd1b3e619fe95fdbdbd81c342521", 0x4d, 0x8001}, {&(0x7f0000000880)="b20e8f35c13a74abe8f5e47d088f52e7b701dcaf30ead8541b962bb69779e3ef9afbe0d4935b188501d8c83b000fc7599de51ab8e8e0c10ac1ee2c5102cf0e801c748fab5bddb96a862b89b347a88076de945e04931b98528bc189dd823afd0338b712fd0feaffab69214b069001345f0eac2bd221c07f8a9bacc5fbfcea93c8b0a0235e6ebe04590108c2070062d17f8fafa1e41d6c5d15c5e7a99c8e17ebf383425b02212173ce4b79add974032466bde38d17a4c900b227119a83f6e0b8288c7269a3ecd6ac73fd7e9fd4afd586cd3ce6e98c381736e905f21adb538219b74c7fc7c677cf60314aeeb3a4b8aa03546fb62722a34eca", 0xf7, 0x7}, {&(0x7f0000000ec0)="33e1c7c5a51f9353cf11708055f537ca5519c0956e00e17dca7ff3872b3302fac614e73bb41d554af4c419e8e86cd80e3c31a02f75e02066c892fe0363b832061d52670228c1bb1db7313fda842fd8977c50375fc802b13eb383cfd26712c79a0ad77320059864d560b30b0e8b0db0aa41fbff909ab20483daa97a4157f127d5efa3db6fd58ecc3ff511cc43fdd7307172a8170ca226064fb0885bb5f08cf249140d113c4d6e2f27ae331885ed989298a739dccc5e5866f935f441c1929f0b154a6baa5e1d0351bc8832895a0176972f7e", 0xd1, 0xffffffffffffdb0c}], 0x2000, &(0x7f0000000c00)={[{'fsname'}], [{@euid_eq={'euid'}}, {@euid_eq={'euid'}}, {@uid_lt={'uid<', 0xee00}}, {@uid_gt={'uid>'}}]}) 15:34:35 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffff00000000, 0x42) 15:34:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) 15:34:35 executing program 5: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x9e-#\\}\x00', 0x0) 15:34:35 executing program 2: syz_genetlink_get_family_id$tipc2(0xfffffffffffffffd, 0xffffffffffffffff) 15:34:35 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0xc000, 0x0) 15:34:35 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, 0x0) 15:34:35 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x101}, 0x0, 0x0) 15:34:35 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x614880, 0x0) [ 580.145039][T20429] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 580.182814][T20429] bridge0: port 2(bridge_slave_1) entered blocking state [ 580.190085][T20429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 580.198240][T20429] bridge0: port 1(bridge_slave_0) entered blocking state [ 580.205445][T20429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 580.364643][T20430] bridge0: port 2(bridge_slave_1) entered disabled state [ 580.372883][T20430] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:36 executing program 4: request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='trusted\x00', 0xfffffffffffffffd) 15:34:36 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000a380)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 15:34:36 executing program 5: nanosleep(&(0x7f0000000040), 0x0) time(&(0x7f0000000000)) 15:34:36 executing program 1: futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 15:34:36 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, 0x0) 15:34:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) [ 581.270956][T20449] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 581.310915][T20449] bridge0: port 2(bridge_slave_1) entered blocking state [ 581.318196][T20449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 581.325762][T20449] bridge0: port 1(bridge_slave_0) entered blocking state [ 581.332876][T20449] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000001c0)=0xaa) [ 581.386778][T20454] bridge0: port 2(bridge_slave_1) entered disabled state [ 581.394092][T20454] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:36 executing program 2: futex(&(0x7f0000000100), 0x3, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f0000000180), 0x0) 15:34:37 executing program 3: shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil) 15:34:37 executing program 1: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x5, 0x200) 15:34:37 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7fff, 0x0) 15:34:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 15:34:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) signalfd(r0, &(0x7f000000bf80), 0x8) 15:34:37 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0, 0x0) 15:34:37 executing program 2: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 15:34:37 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4c000000, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={[{@size={'size', 0x3d, [0x0]}}]}) 15:34:37 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x4141, 0x0) 15:34:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x0, 0x6}, 0x14) write$cgroup_subtree(r0, 0x0, 0xda00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104049c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x8800) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r4 = socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(r4, 0x0, 0x0) 15:34:37 executing program 5: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x10, 0x70bd2c, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004040}, 0x80) r0 = semget(0x0, 0x2, 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 15:34:37 executing program 2: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x10, 0x0) 15:34:37 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x3, 0xc, 0x0) [ 582.153709][T20484] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 582.192924][T20484] bridge0: port 2(bridge_slave_1) entered blocking state 15:34:37 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) [ 582.200179][T20484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 582.207728][T20484] bridge0: port 1(bridge_slave_0) entered blocking state [ 582.214841][T20484] bridge0: port 1(bridge_slave_0) entered forwarding state 15:34:37 executing program 2: futex(0x0, 0x7388c4561c4fda35, 0x0, &(0x7f0000000000), 0x0, 0x0) 15:34:37 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240), 0x0) [ 582.390702][T20490] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.398040][T20490] bridge0: port 1(bridge_slave_0) entered disabled state 15:34:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000980)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 582.663790][T20505] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 582.716230][T20508] general protection fault, probably for non-canonical address 0xdffffc0000000028: 0000 [#1] PREEMPT SMP KASAN [ 582.728014][T20508] KASAN: null-ptr-deref in range [0x0000000000000140-0x0000000000000147] [ 582.736456][T20508] CPU: 1 PID: 20508 Comm: syz-executor.5 Not tainted 5.12.0-rc1-syzkaller #0 [ 582.745246][T20508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 582.755845][T20508] RIP: 0010:kvm_hv_irq_routing_update+0x230/0x460 [ 582.762366][T20508] Code: 80 19 00 00 48 89 f8 48 c1 e8 03 80 3c 28 00 0f 85 ff 01 00 00 4d 8b ad 80 19 00 00 49 8d bd 40 01 00 00 48 89 f8 48 c1 e8 03 <0f> b6 04 28 84 c0 74 06 0f 8e d2 01 00 00 45 0f b6 bd 40 01 00 00 [ 582.782519][T20508] RSP: 0018:ffffc90015bd7ac0 EFLAGS: 00010206 [ 582.788695][T20508] RAX: 0000000000000028 RBX: ffff88802eb2a700 RCX: ffffc90013914000 [ 582.796677][T20508] RDX: 0000000000040000 RSI: ffffffff81174db3 RDI: 0000000000000140 [ 582.804659][T20508] RBP: dffffc0000000000 R08: 0000000000000000 R09: ffffc90015bb39eb [ 582.812639][T20508] R10: ffffffff81170fae R11: 0000000000000000 R12: 0000000000000000 [ 582.820617][T20508] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 582.828607][T20508] FS: 00007f2a65ed8700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 582.837658][T20508] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 582.844269][T20508] CR2: 00007f2a65ed8718 CR3: 000000007afeb000 CR4: 00000000001526e0 [ 582.852260][T20508] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 582.860241][T20508] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 582.868218][T20508] Call Trace: [ 582.871504][T20508] kvm_set_irq_routing+0x69b/0x940 [ 582.876717][T20508] kvm_vm_ioctl+0x12d0/0x2800 [ 582.881409][T20508] ? tomoyo_path_number_perm+0x204/0x590 [ 582.887104][T20508] ? lock_downgrade+0x6d0/0x6d0 [ 582.892018][T20508] ? kvm_unregister_device_ops+0x90/0x90 [ 582.897701][T20508] ? kfree+0x127/0x2a0 [ 582.901846][T20508] ? tomoyo_path_number_perm+0x441/0x590 [ 582.907496][T20508] ? lockdep_hardirqs_on+0x79/0x100 [ 582.912781][T20508] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 582.919040][T20508] ? tomoyo_path_number_perm+0x24e/0x590 [ 582.924730][T20508] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 582.930549][T20508] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 582.936543][T20508] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 582.942459][T20508] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 582.948716][T20508] ? do_vfs_ioctl+0x27d/0x1090 [ 582.953628][T20508] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 582.959879][T20508] ? generic_block_fiemap+0x60/0x60 [ 582.965101][T20508] ? selinux_inode_getsecctx+0x90/0x90 [ 582.970658][T20508] ? __fget_files+0x288/0x3d0 [ 582.975388][T20508] ? security_file_ioctl+0x5c/0xb0 [ 582.980650][T20508] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 582.986900][T20508] ? kvm_unregister_device_ops+0x90/0x90 [ 582.992560][T20508] __x64_sys_ioctl+0x193/0x200 [ 582.997339][T20508] do_syscall_64+0x2d/0x70 [ 583.001763][T20508] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 583.007734][T20508] RIP: 0033:0x465ef9 [ 583.011627][T20508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 583.031243][T20508] RSP: 002b:00007f2a65ed8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 583.039672][T20508] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465ef9 [ 583.047690][T20508] RDX: 0000000020000100 RSI: 000000004008ae6a RDI: 0000000000000004 [ 583.055675][T20508] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 583.064621][T20508] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 583.072712][T20508] R13: 00007ffefa8e9b0f R14: 00007f2a65ed8300 R15: 0000000000022000 [ 583.082007][T20508] Modules linked in: [ 583.203022][T20508] ---[ end trace e932a39505569eef ]--- [ 583.224586][T20508] RIP: 0010:kvm_hv_irq_routing_update+0x230/0x460 [ 583.262490][T20508] Code: 80 19 00 00 48 89 f8 48 c1 e8 03 80 3c 28 00 0f 85 ff 01 00 00 4d 8b ad 80 19 00 00 49 8d bd 40 01 00 00 48 89 f8 48 c1 e8 03 <0f> b6 04 28 84 c0 74 06 0f 8e d2 01 00 00 45 0f b6 bd 40 01 00 00 [ 583.335134][T20508] RSP: 0018:ffffc90015bd7ac0 EFLAGS: 00010206 [ 583.341292][T20508] RAX: 0000000000000028 RBX: ffff88802eb2a700 RCX: ffffc90013914000 [ 583.375119][T20508] RDX: 0000000000040000 RSI: ffffffff81174db3 RDI: 0000000000000140 [ 583.412722][T20508] RBP: dffffc0000000000 R08: 0000000000000000 R09: ffffc90015bb39eb [ 583.445130][T20508] R10: ffffffff81170fae R11: 0000000000000000 R12: 0000000000000000 [ 583.454670][T20508] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 583.505324][T20508] FS: 00007f2a65ed8700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 583.514312][T20508] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 583.548795][T20508] CR2: 00007ff5bd206000 CR3: 000000007afeb000 CR4: 00000000001526e0 [ 583.575166][T20508] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 583.583210][T20508] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 583.610493][T20508] Kernel panic - not syncing: Fatal exception [ 583.617274][T20508] Kernel Offset: disabled [ 583.621605][T20508] Rebooting in 86400 seconds..