th9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e3a0, [{{0x9, 0x2, 0x48}}]}}, 0x0) 08:41:08 executing program 4: unshare(0x400) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x6, 0x3, 0x0, 0x4) 08:41:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) [ 2114.232384][T29713] loop2: detected capacity change from 0 to 4096 08:41:09 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000), 0xa5c, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0385720, &(0x7f0000000080)) 08:41:09 executing program 4: unshare(0x400) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x6, 0x3, 0x0, 0x4) 08:41:09 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) [ 2114.314794][T29713] NILFS (loop2): couldn't find nilfs on the device 08:41:09 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none, 0x22}]}}) [ 2114.424351][T29729] 9p: Unknown Cache mode none" [ 2114.474191][T29727] fuse: Bad value for 'fd' [ 2114.624263][T29726] bridge0: port 3(gretap0) entered disabled state [ 2114.631164][T31892] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 2114.931819][T29726] bridge0: port 2(bridge_slave_1) entered disabled state [ 2114.939091][T29726] bridge0: port 1(bridge_slave_0) entered disabled state [ 2115.157178][T31892] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2115.166389][T31892] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2115.183421][T31892] usb 6-1: Product: syz [ 2115.188187][T31892] usb 6-1: Manufacturer: syz [ 2115.192808][T31892] usb 6-1: SerialNumber: syz [ 2115.257749][T31892] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2115.847305][T31892] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 2115.905412][T29726] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2115.914574][T29726] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2115.929313][T29726] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2115.941717][T29726] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2116.065992][T29711] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2116.081205][T29711] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2116.096352][T23108] usb 6-1: USB disconnect, device number 68 [ 2116.152052][T29726] device bond1 left promiscuous mode [ 2116.165412][T29726] device bond2 left promiscuous mode [ 2116.184308][T29726] device bond3 left promiscuous mode [ 2116.202331][T29726] device bond4 left promiscuous mode [ 2116.242859][T29726] device batadv0 left promiscuous mode [ 2116.248571][T29726] device batadv1 left promiscuous mode [ 2116.254241][T29726] device batadv2 left promiscuous mode [ 2116.260847][T29726] device batadv3 left promiscuous mode [ 2116.413017][T29726] device wireguard0 left promiscuous mode [ 2116.877030][T31892] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 2116.884068][T31892] ath9k_htc: Failed to initialize the device [ 2116.890840][T23108] usb 6-1: ath9k_htc: USB layer deinitialized 08:41:12 executing program 3: move_pages(0x0, 0x20000000000001e4, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) 08:41:12 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="02000000000034340b010000f498e1683d501e35000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000781f1f6300000000781f1f6300000000791f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c0001000a1fb005eb60849ebafe130af134ff3df00"/192, 0xc0, 0x400}, {&(0x7f00000100c0)="00000000000000000100"/32, 0x20, 0x500}, {&(0x7f00000100e0)="eadf9136d3159df011faaf1e400007000000000000000000781f1f630000000040000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010220)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010260)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010680)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106c0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010720)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010760)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f00000107a0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107e0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010820)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010860)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010880)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010980)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f00000109a0)="1d0000000000000002000000000000001e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109e0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010e00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ee0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011040)="fb8b54612250822611faaf1e400007000000000000000000791f1f63000000004000000000000000230000000b000013100300000000000002000000000000000c000000000000000200000000000000010000000100000000100000000000000000000000000000020000000000000002000000000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c0000000000000000000000000000100000000000000002000000000000000a0000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e00000000000000060000000000000010000000000000000700000000000000110000000000000008000000000000000f00000000000000110000000000000002000000000000000100000001000000000400000000000000000000000000000600000000000000020000000000000005000000050000001300000000000000000000000000000014000000000000000100000000000000150000000000000002000000000000001600000000000000030000000000000001180000000000000400000000000000040000000000000000000000000000000100000001000000170000000000000000000000000000000500000000000000000000000000000001000000010000001800000000000000000000000000000003000000000000000000000000000000090000000800000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e20000000000000000000000000000000100"/800, 0x320, 0x4000}, {&(0x7f0000011360)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f00000113c0)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011480)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f00000118a0)='/tmp/syz-imagegen1280226487/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f00000118e0)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011900)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000011960)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f00000119c0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000011a40)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000011e60)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000011ea0)="01000000000000000004000000000000781f1f6300000000781f1f630000000029da7a3529da7a350000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000011f00)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000011f40)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000011f80)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000011fc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000012000)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000012040)="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", 0x300, 0x9600}, {&(0x7f0000012340)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000012360)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000791f1f630000000023000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cc0}, {&(0x7f0000012500)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000012520)="1d0000000000000002000000000000001e000000000000000000000000000000791f1f63000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000012560)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000012980)="0100"/32, 0x20, 0xa880}, {&(0x7f00000129a0)="0100"/32, 0x20, 0xaa00}, {&(0x7f00000129c0)="0300"/32, 0x20, 0xaa80}, {&(0x7f00000129e0)="0300"/32, 0x20, 0xab00}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xab80}, {&(0x7f0000012a20)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000012d20)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000012d40)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012d60)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000012da0)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012de0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000012e00)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000012e60)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000012ec0)="6cc6b57e90010000791f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f00000007c0)="020000000000343418060000f498e1688a3b122600006336000001000000000000000000200000000000040000000000000040000000050000000100001100000000040000000000000000000000000000008007000000000000781f1f6300000000781f1f630000000078081f6300c100000100320000000100781f1f630000000000400000000b00000080002000c0001000a1fb005eb60849ebafe130af134ff3df00000000000000000000feff000000000000000000010000000000000000000e20930b82c14a9c5691da758fade046b0ff569b51cc0bd03794e795d5515b1ebbbeeeb36c47", 0xe8, 0x1ff000}, {&(0x7f00000130e0)="00000000000000000100"/32, 0x20, 0x1ff0fc}], 0x0, &(0x7f0000013100), 0x1) 08:41:12 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none, 0x22}]}}) 08:41:12 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) 08:41:12 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:12 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:12 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none, 0x22}]}}) [ 2117.954979][T29734] 9p: Unknown Cache mode none" [ 2117.961473][T29740] loop2: detected capacity change from 0 to 4096 [ 2118.001147][T29740] NILFS (loop2): couldn't find nilfs on the device [ 2118.012497][T29738] fuse: Bad value for 'fd' 08:41:12 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) [ 2118.044753][T29744] 9p: Unknown Cache mode none" 08:41:12 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_none, 0x22}]}}) [ 2118.132634][T29748] fuse: Bad value for 'fd' 08:41:12 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) 08:41:12 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:12 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) [ 2118.218987][T29751] 9p: Unknown Cache mode none" [ 2118.232527][T29753] fuse: Bad value for 'fd' [ 2119.232647][T29745] bridge0: port 2(bridge_slave_1) entered disabled state [ 2119.239935][T29745] bridge0: port 1(bridge_slave_0) entered disabled state [ 2120.052026][T29745] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2120.061396][T29745] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2120.079744][T29745] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2120.094377][T29745] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2120.651882][T29759] bridge0: port 2(00ªX) entered disabled state [ 2120.679749][T29759] bridge0: port 3(erspan0) entered disabled state [ 2120.934162][T29759] bridge0: port 4(team0) entered disabled state [ 2120.940539][T29759] bridge0: port 1(bridge_slave_0) entered disabled state [ 2121.331067][T29759] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2121.385336][T29759] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2121.765141][T29759] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2121.779363][T29759] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2121.791805][T29759] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2121.803533][T29759] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2121.864292][T29759] tipc: Resetting bearer [ 2122.668097][T29758] bridge0: port 3(team0) entered disabled state [ 2122.674467][T29758] bridge0: port 2(bridge_slave_1) entered disabled state [ 2122.681691][T29758] bridge0: port 1(bridge_slave_0) entered disabled state [ 2123.124034][T29758] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2123.188216][T29758] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2123.557274][T29758] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2123.566254][T29758] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2123.577688][T29758] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2123.586567][T29758] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 08:41:18 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:18 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYBLOB="00000c340200"/31], 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x3) 08:41:18 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x295}]}) 08:41:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x80}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:41:18 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x80}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:41:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x80}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:41:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x80}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 2123.974179][T29758] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2123.983120][T29758] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2123.992123][T29758] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2124.001067][T29758] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2124.075201][T29758] device vxlan0 left promiscuous mode 08:41:18 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f00000000c0)={0x0, 0x1}) 08:41:19 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x0, 0x5, 0x1}, 0x48) 08:41:19 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x0, 0x5, 0x1}, 0x48) 08:41:19 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:19 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x0, 0x5, 0x1}, 0x48) 08:41:19 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYBLOB="00000c340200"/31], 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x3) 08:41:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x0, 0x5, 0x1}, 0x48) 08:41:20 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) r5 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in=@private, @in=@private}}, {{@in6=@ipv4={""/10, ""/2, @loopback}}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="130000004200a5e0d1b249015a5a127f291d120428bd7000fedbdf25000000004eadf6582dac5b39ecba1acf27f669efb8d34aa9f908b02e1aec3356f6d615edd43ed5cd5b1b069edf3095a3fcd2c24ed5be43271ad41e0f13870af14193a8453b9859a39a6ed4402db71e7cd60f21ce49e3c8919043a1792b53489f76b9cfb6e5"], 0x14}}, 0x4000000) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f00000006c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 08:41:20 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x80000000}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) copy_file_range(0xffffffffffffffff, &(0x7f00000001c0)=0xfffffffffffffbff, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:41:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 08:41:20 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/236, 0xec}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/163, 0xa3}], 0x3, &(0x7f0000000300)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}, 0x0) bpf$MAP_CREATE(0x300, 0x0, 0x0) syz_clone(0x5c021000, &(0x7f0000000440)="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", 0x1000, &(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)="723986a20d531f4fb453b3bf79e1e010e0a1346ce2e06090df5787c302afb6e2cd442dd9b45b5d30d2") 08:41:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 08:41:20 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/236, 0xec}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/163, 0xa3}], 0x3, &(0x7f0000000300)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}, 0x0) bpf$MAP_CREATE(0x300, 0x0, 0x0) syz_clone(0x5c021000, &(0x7f0000000440)="cce0b2e7b3421e08e4430275a86d89ae1e2625cf6b090a391f60660da0acd17d2450813ab014a19264141d10380c20d504e02f65e0df048f9a484d3ca30a9a4eea2c4ff7471fc5ddf92f12ba4202eac11442e2bede203facd95864396775d82c3659ad0eb0fac98544d120db535ac244412186d7f458abdfcc36147d130050d83d1bac2ff58022f424078e7b901f084ba9d5afc50fb9ca64e3b8aa3c3b4cf3b9960cc0217713e6107671f4d2672c6aa5c9b0427b544056ecff67ab44613b51e5b02e4cfdb8b2d749ce00b3222026e90339bf8820357fa67973727e7a262738afb817a845f65aaf884117e8b84ff9e8d55bb60a1f2d3d9f752a6af4e957c7e22eafe288dc941440694a10cf1f917d348f491fb39ab370479fbedfe75728dc82e09b691811adb3d18144536c59241257c40e075a50e28fc9b7ca1f2a2b0bd61532c19633388865eb280d7d46a2a0fe323aabb4e120be116722067dd8432cbd2eb650939364cd6cc487322b75f5cf31d1261016346b0e12d22e5ee25ef9b11b4afdfc832e8f2e23f061f75c26ddabf8025da04d85d515c9a492498f07293bc205dd06dd5ebe79431c591876113f74f000c4cff7ed375a6d1aa0fba5541abb0a6a970af828b0751437882ba347ad203de7ac68e287eba8c7919ef16b6920e5ff42588134a62a02e0aafd20e4bfc2fe11a0ca1827c03514cb8e70212930be0da296a74d832d10caf50138c217022f359c86867059fe532d9825e53b747a2ae36a3043d872ccc04e48ef6df00d3a79b5d63174d51a4f798179213083bd577ef5bc9d0fb7020a3ac74bb6805a5c4e994a73f46874eedcd0105ae15b6259db1158ad5dfe1b5e9b9462dd194c6608f380b1b66c4cdd7562ff6ed8a5e4e7983816a2a0aff5769151e57fafa436437bf39706d1f14ede2be90f6e32b28baa4599cae74546ed8aef45cdf5daa79dc25b4a492c26841a20e89b3cdfb8eff5b17db078b54c1c371d7c059d3223f25f711b81a8757d4facb891d01d0821f403bf3f205aae701624c714127d6bcabbb6a580e6f93fed4bec2d31f9b6e3cd458db5ca21fa0ff1ca36d7d9483849fadb04e115fb98eb774760588fff825121e1009f6e5b646b868136b4bd56b60604e2f3e5ee969a50cd6d6a036093013ff4c162df6f8760a0ed86ea8b7e5f45d3300163476b75a677de91f8c5c221387766c1e1ea4f46a5602da2a44afccb71e550c32b6b31786d8e8c3ca61dcef84f04aa7dd82b4e5f1b5c349607b6f6870fb2405aea3854f25d28f964bdfcd1e1337448676e556da7fe6d1c04b2e511647174595ac009f0e83ac81980f2a26b1004de5dfdad1b9a9e76075addd4aeb44d69a8a43f222027727fa986732c4d52e814b004525141d01532c4bf7b4b2fe620fe40f982ec60e51ccb53b1cdb6714dea27460f5c0545acaa22bc45cb51ca8cf072fa00265d04c60a95ea0fb6992ec411a2a6649ad7aa352fb7a2550e5258813f759789a90da3e71c7ca15233e9193ca8ff7e97a2d45f4e0f7c999325ef9ea98b96e2eaf1e2479f31857241b89e114cb4741061a1238d772982490e86df7bf3d3ec2d789f84f9ec7f7b42e6b413fe4850f80a0a36ff9fe55c5cd7bfd01519ea8f4698f3176de566c715f18ea86c22056f0889d470dda88fd2e719c5091cc0070ba97f2ac9c2cba407f272628479a1c2e274cb55b4bd19e50240e825189b503dff72e1f8aa63b60e1b502d74a6ba4910b3bb424e8827ba593d1420587beabe9f3767c3543b95cd34671c03b50e597718f58f31f3842d31f9af04119a9e57a5b71be002eead1e6090f6d649405fec3a65c8cf2aeaf5d8dab43fbfe10746d416346243c698c30cf22bdda534f102c7e4289e48968b8c684cc441caecb776fbfe2bb913c93a4d475545484f6ae580532097606e642878a6ad689940773c7790785a85fd6eec668238890f14fa916ede6e7b76240e0f793ff25550ea02c31d68d155ff57fcecfe1bee367fad2a4429d375acecce3a5a56f7dc6dc76803787834ea824b42398b38b7481d364ac6abbdcfdee23f8210400cb311114a67201407cf766d33c8c58f8120ee925291cd24cc356a488d031c5fd1d5b115297884c37c5db0d12066fb9c39c17cacb6660e851678bba0d3acb02bc391037432d5380868f36bdb8a6ae98cb38d1d1933781e918c40c2b5bbfa3eff9cc8b9fe06fe3026140da087cf71736a0c16ff4d34e84554349427fe48124818ea05dc085ea165af3d31ad0527df411978ed4e6990957cba6de848e853ff23263f93f4ff68049435374ae0110a5a6f8b857c6db7fd84502ed5a5558afc2b6209c310b86840b16a09e3c760aef00dadb71c1d260ed1f23d35ad36a579547eef9fc15e69fdb319405034c77d0143cfb92b3c9e960ef239a9bc1689809ef65ca4daaec52f72a07f584d8a39c3b1ce6dfbb0c405a0908d8c4ed4280518c6653dd3fb8f21054bee2a509d39e51ff98e25f734cdb73c792b1b062c309e6320d9aa3b6b79e1514f94d02c17a1d680c64a52d779ed8f350a67a438bd810ab64d5056c09e4acd72205a1b9d362cdc7ec2289cf2e86352d6d44f3372d7e05e1e544311c0fc92c6703d615441c13ff2345e660c6783aeb739442462577308b44aa39459d3c646a9e7fe6da12f1b12139f63c855eed0459f23ebd5b145f42172afa9e1354464645f31ac77df8c9703ecd9b7cec3c32515b63c960d74a36dd0c8effff787983a2069e168d9bea9b330ab625e8d1eb83de716a3b24c1dffc0a3555fdd6fa7f731d2e906304f6a75204c8fe4069c65490a5ce74e3e879a10c62cf9b539d6dc7d74efb75af17b8f4f6b3df95b171e622ad2177d5885f8196f7a71af920bc8c9804d2ba92403e12e937f611a21ae6212357323c2fe87995b7beae77fb8c0495a93e32dffa07f7287b93f8cf777e91616e541be395fc5b12740696b97250cc645fcc4be1568004dd3f7ee34912f3eba3eadf9bd0e7327a370da573afa93070a17372b14b22c6b1a5d6ac067748fd50d7ee6865464c31a768b32bb5cd5c95a5d06558a98fe9e2ae906d75a01c2fa7f1b549f507b63ac6595bd34c02b2aeb22ca16dbae2af2bf9a377223e09e7ecd17de39a011286ed271fd5579179c7993b55eb044f7d0db150cb7e053360a83666938df337cae40a004b5a0984bc6a119e131fe6f0d1b154f8ff0f2a4f48d8ca7a5468494999216c52be4b8c5fca2e272af960d01eb30807a0b9f3969a342eeb0d5da81f5bcebc2b8173c8aeaaa08e2b9180b07ece43852349f07f1a80624aa31862d450a57e8ce8f2d0bc05be145a4bedd27e9127463c4844eef01c47a4f8b91b432bd79c97bfa8e931c5300278d97b109e8f5aa27db0f5d08f8cf877c2dbac1dd5ae19124ba4abc9310521bebca1dc1df2bcd1c3053c7841d3614c15f98da97f2f750efb9dc6fd3ed5e5cddb8b820163d90db513217eca10ebad67f73b35f88522e319a89656437e4fd8fe62c94e9216170b1ffe6ba0f6d3f132c708b2b3cdd5c0b4c818997f4c6ebbdfcd475a8ba2c479e7c4497dcdfec18e341379b38a059e8a4f52485c457ab5d03945f74bc7d8b9e2ddfbfb402737f9fea8d6cf6a8054000ce4e4ae802d433c6289efa0cf8a1cc207dd2b2c8a5f2f30881b2aa363aece8567e541149cb8791bb3918b8d4ffd9e30863aabafa0f43c00bbd5b2c98dba1bcdc3f51bb29f2bb4a7d675f7c362ae197597db20ba5739ffd6fc2b0d26142af45141c1e68cee9da96f66373b96efce57a0a37edc5be235bca2f1bca92a7e34207d7f6110fdb69b38c3545777e2df7bde75d37f414adce457020c1564b114ae85fd07c3dd50f408a14447e952eb96d46679369655daf3b92d05142674f4da024be2fe05638544b7e2ae3cb46e8cd61f4973b6360d61a88351fb0f19556d637a239479c3eccbffb894582d5170262c523c223ff7fa34f7783f2e3cf2774fef3899469d8cdf0e723d4e57cf463a508703cba9eb112461bc418e0eaa77cd405905f0b04ffb14e610846f6a8a81afe71d854cd1954ed612c5f1b1682aedd0c4660a67f298cf8444c11d46fa4c38358cf7a4e5152e9403debaa6cc6e9b7d002be25dbb772da726ef7672bb63afaac5bdb43fcc7511b0902a1211d799ee80b79dd182d6ca8504245ad8db389d5ef76acd84ba11f2ec10886729fee017c3709f2cdb98872191bb0bd8fa75dd88c74c17ed8a8fcf248c62665b11e9e920c1406115b742e23c174fa8a17faf826e0a45d531a6b6204eafdfc878c1ccf9c60f88da681a7f8e68f8b5319b3895c237e0cce4e0ff64ddfca23ee71e3ac9c970058548bb5c24e75f055990908b3af67ef72b55409e714eb051bd8b4abf79114f9a965efd0454d99c5ea329cdd0f8b039de67cf17dc0bda6aa8143482a40f55edaeadfb63611313c720e797225840a781a160d52c9c3eb45ac084bad47c0907359322f7a00d4ba4e1fa0332940c0dd33ef88b1ddfb5ff1fc35448d3a14e95a3338eda4e395c82b5245a52d53ce29b2d9b3b6a0df79b7fb35d0530a3d54f14dbe46301c0e8779087e5e807c31782de96b68dcb3401cae50e1efcb2655302fa5cc9b3c4723c188ee110e662ff54e8bb595f580cd750d41ee395baf39b9ae72c42741aa3704365c723afafc0cd7f03fa804e1d876bb9d3e8f561e83a000e8f9fa7de4d457df98f8561e5b08f9fdb16ec0e01695870df9fc2ae1df55b249459b8300aa57c203f52da644cc5c532cff292175e03f923250c4dc88fd26c14d25132f3bf4333d52281ffa0543e94d0343b3867734f2ed427c5ad3553bf1b2c8eaa977ed48428b0b455358551e7af933d11ca50d68bdd738ea3c8e580032e74fed58a0c7da6b5db76e5a6af6fce692ee435be003dc52eb16bbe99645a733075ab2ea40358790c3e73f203625c2c997574e2960f182ca88eb89d5ca5a689fbe68dbe5f4d32239de7165f865c2bc623a1dbd5ce5dfc647972366bd4f3f2d1869d1166c04547d01faab8d3aae97899df4e74761fb9917b7560f50d87ba1fb02827e77de40253cebca437425b1a871cf402fa745d186f1a653308795ea9ee5826daa1c4f01cdf41ca6e381281feb56dae0ca433dc164a507aadc6f57319141c8e3e048cfc5826d6ee513da49ab6c13504075d78136ad48c3814d4976ffc429315a31b0e04b86d0887da304cacfc3aad5fbba7c99116760fd9694f35a3f5d71f62ea42a62309eb6ceaca77e37d6544332cec45e785b3eae575dda772b011477402ebd2f38babaeebb082227ed26095420a52ddebc625b4b95e38caa2b65e22e0d76df17de9dba24b14489c04324e9fb9cc8fe28b918e45bd316d9d056f49a074a9d4f0717901dcd6b2b2dec921095e55a6b38fac945b70a1ee0736289707fea94da49d8942042ca33c6de885957da227834fbac6149a901ef2be7f1c507a0749825715e4d126dc339c914b876a6f9041477bb35d2e5f74dc291b42570617a9b90938e3d0765020fdc0be139e2912c8d4ea0d31ff1d3a75ae3298252699fc9efb450286ed1fe1b829fa21a459f955bcc222f0ba071c1611c5796769f2facae195d1e4056ff9abbbe22018bc29a9f0bb9c5222ecd4bd711de4901fc6c5abfd37a0480f3d78eb35071eca985f9713144fdc5447271b6b0eeacdbfd857cfb4262fa06e88fd755aaaa9dd7a029e00380845d274047fbbdeb0577fbea2ec64f9c241be3ebb657c980f350b88b84343b4df0819a39e0aae71b6c70b882e71783d7b7c8edb41d223bfecd48cd051f9398af", 0x1000, &(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)="723986a20d531f4fb453b3bf79e1e010e0a1346ce2e06090df5787c302afb6e2cd442dd9b45b5d30d2") 08:41:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 08:41:20 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/236, 0xec}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/163, 0xa3}], 0x3, &(0x7f0000000300)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}, 0x0) bpf$MAP_CREATE(0x300, 0x0, 0x0) syz_clone(0x5c021000, &(0x7f0000000440)="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", 0x1000, &(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)="723986a20d531f4fb453b3bf79e1e010e0a1346ce2e06090df5787c302afb6e2cd442dd9b45b5d30d2") 08:41:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 08:41:20 executing program 1: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000012a20)="0300"/32, 0x20, 0x7}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xff}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f0000011a60)="ee1f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000", 0x398, 0xc30}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xfc8}, {&(0x7f00000008c0)="42540e730fd3089711faaf1e400007000000000000000000781f1f630000000010000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000000000000000000006000000000000000100000000000000040000000400000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000005000000000000000300000000000000040000000000000001000000000000000100000001000000060000000000000000000000000000000500000000000000010000000000000001000000010000000700000000000000000000000000000003000000000000000100000000000000030000000300000000000000000000000100000000000000020000000000000005aa30159fdb1123568b6b9cb3962e8ada174637ad16e422f7401ccc7238d84941460405881ff0be4132f1e5e89915500bcb571d7c1958966a0705db254243ca9011e4f8a66aedf3e3730c5d7f561e01554afd17a7e6db333c4fc4a865caf2cb5f40c08828c92020840b3867c45a13de1d0a040e5d8420c1ddc1807ba0aa51969767c931e9b6c9f3c11b35f686ead44f24538580a98d0c54ea44dabe3f8555ffa7701acd1bf0932942bc96ee475a872e0bf75d0e557fb66d3a0aeedbb4789457f55fdd39c93c074206c6aff083072cbd0778fc64d11a5623a4c3502785817b24cf1edfdb81e4be4d4ab5ae3fccc50871444b7e87eee7a5c5619c36a4ced01900"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010660)="00000000000000000000060000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f63000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000000b40)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000738617fbfc2e247b098002cc3cb3e969e145be0e4fff72e0b3b2bb5f697b091395b2c4f6309733809a4e7bdeae26ad972063265ffca679e339dd1ccce491b1a9", 0x80, 0x2400}, {&(0x7f00000001c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x2ffd}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="652d8fe95cab1d6a11faaf1e400001000100000000000000781f1f630000000020000000000000001000000006000000c00100000000000002000000000000000c000000000000000200000000000000010000000100000000100000000000000000000000000000020000000000000002000000000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c000000000000000000000000000010000000000000000200000000000000090000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e0000000000000006000000000000001000000000000000070000000000000011000000000000000800000000000000", 0x1c0, 0x3ffe}, {&(0x7f00000111e0)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000bc5000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000121800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000000e00)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x8000}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000", 0x40, 0x9400}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000800000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44", 0x7d, 0x9801}, {&(0x7f0000011fa0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000002000000000000000000000000800100"/64, 0x40, 0x987e}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000000840)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000020881ed27bb8c768000000000000000000000000a4810100"/72, 0x48, 0x9980}, {&(0x7f0000012060)="02000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed410200000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080bd9f690000000004000000000000001a04000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001400000000000001140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081bd9f690000000002000000000000002700000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000eda10100000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082bd9f690000000002000000000000000a00000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083bd9f690000000014000000000000002823000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d00000000000000000000000000000084bd9f690000000002000000000000006400000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000009000000ed810100000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085bd9f6900000000", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000d00)="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", 0xfb, 0xb400}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000013100)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x10400, &(0x7f00000007c0)=ANY=[], 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) sync() open(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xf03b2400) sendfile(r1, r0, 0x0, 0x8000000000004) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000b00)) fstat(0xffffffffffffffff, 0x0) 08:41:21 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYBLOB="00000c340200"/31], 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x3) 08:41:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x3, &(0x7f0000000740)=[{}, {0x7c}, {0x6}]}) 08:41:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x12020, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}, 0x41}]}) 08:41:21 executing program 3: recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/236, 0xec}, {&(0x7f0000000180)=""/75, 0x4b}, {&(0x7f0000000200)=""/163, 0xa3}], 0x3, &(0x7f0000000300)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}, 0x0) bpf$MAP_CREATE(0x300, 0x0, 0x0) syz_clone(0x5c021000, &(0x7f0000000440)="cce0b2e7b3421e08e4430275a86d89ae1e2625cf6b090a391f60660da0acd17d2450813ab014a19264141d10380c20d504e02f65e0df048f9a484d3ca30a9a4eea2c4ff7471fc5ddf92f12ba4202eac11442e2bede203facd95864396775d82c3659ad0eb0fac98544d120db535ac244412186d7f458abdfcc36147d130050d83d1bac2ff58022f424078e7b901f084ba9d5afc50fb9ca64e3b8aa3c3b4cf3b9960cc0217713e6107671f4d2672c6aa5c9b0427b544056ecff67ab44613b51e5b02e4cfdb8b2d749ce00b3222026e90339bf8820357fa67973727e7a262738afb817a845f65aaf884117e8b84ff9e8d55bb60a1f2d3d9f752a6af4e957c7e22eafe288dc941440694a10cf1f917d348f491fb39ab370479fbedfe75728dc82e09b691811adb3d18144536c59241257c40e075a50e28fc9b7ca1f2a2b0bd61532c19633388865eb280d7d46a2a0fe323aabb4e120be116722067dd8432cbd2eb650939364cd6cc487322b75f5cf31d1261016346b0e12d22e5ee25ef9b11b4afdfc832e8f2e23f061f75c26ddabf8025da04d85d515c9a492498f07293bc205dd06dd5ebe79431c591876113f74f000c4cff7ed375a6d1aa0fba5541abb0a6a970af828b0751437882ba347ad203de7ac68e287eba8c7919ef16b6920e5ff42588134a62a02e0aafd20e4bfc2fe11a0ca1827c03514cb8e70212930be0da296a74d832d10caf50138c217022f359c86867059fe532d9825e53b747a2ae36a3043d872ccc04e48ef6df00d3a79b5d63174d51a4f798179213083bd577ef5bc9d0fb7020a3ac74bb6805a5c4e994a73f46874eedcd0105ae15b6259db1158ad5dfe1b5e9b9462dd194c6608f380b1b66c4cdd7562ff6ed8a5e4e7983816a2a0aff5769151e57fafa436437bf39706d1f14ede2be90f6e32b28baa4599cae74546ed8aef45cdf5daa79dc25b4a492c26841a20e89b3cdfb8eff5b17db078b54c1c371d7c059d3223f25f711b81a8757d4facb891d01d0821f403bf3f205aae701624c714127d6bcabbb6a580e6f93fed4bec2d31f9b6e3cd458db5ca21fa0ff1ca36d7d9483849fadb04e115fb98eb774760588fff825121e1009f6e5b646b868136b4bd56b60604e2f3e5ee969a50cd6d6a036093013ff4c162df6f8760a0ed86ea8b7e5f45d3300163476b75a677de91f8c5c221387766c1e1ea4f46a5602da2a44afccb71e550c32b6b31786d8e8c3ca61dcef84f04aa7dd82b4e5f1b5c349607b6f6870fb2405aea3854f25d28f964bdfcd1e1337448676e556da7fe6d1c04b2e511647174595ac009f0e83ac81980f2a26b1004de5dfdad1b9a9e76075addd4aeb44d69a8a43f222027727fa986732c4d52e814b004525141d01532c4bf7b4b2fe620fe40f982ec60e51ccb53b1cdb6714dea27460f5c0545acaa22bc45cb51ca8cf072fa00265d04c60a95ea0fb6992ec411a2a6649ad7aa352fb7a2550e5258813f759789a90da3e71c7ca15233e9193ca8ff7e97a2d45f4e0f7c999325ef9ea98b96e2eaf1e2479f31857241b89e114cb4741061a1238d772982490e86df7bf3d3ec2d789f84f9ec7f7b42e6b413fe4850f80a0a36ff9fe55c5cd7bfd01519ea8f4698f3176de566c715f18ea86c22056f0889d470dda88fd2e719c5091cc0070ba97f2ac9c2cba407f272628479a1c2e274cb55b4bd19e50240e825189b503dff72e1f8aa63b60e1b502d74a6ba4910b3bb424e8827ba593d1420587beabe9f3767c3543b95cd34671c03b50e597718f58f31f3842d31f9af04119a9e57a5b71be002eead1e6090f6d649405fec3a65c8cf2aeaf5d8dab43fbfe10746d416346243c698c30cf22bdda534f102c7e4289e48968b8c684cc441caecb776fbfe2bb913c93a4d475545484f6ae580532097606e642878a6ad689940773c7790785a85fd6eec668238890f14fa916ede6e7b76240e0f793ff25550ea02c31d68d155ff57fcecfe1bee367fad2a4429d375acecce3a5a56f7dc6dc76803787834ea824b42398b38b7481d364ac6abbdcfdee23f8210400cb311114a67201407cf766d33c8c58f8120ee925291cd24cc356a488d031c5fd1d5b115297884c37c5db0d12066fb9c39c17cacb6660e851678bba0d3acb02bc391037432d5380868f36bdb8a6ae98cb38d1d1933781e918c40c2b5bbfa3eff9cc8b9fe06fe3026140da087cf71736a0c16ff4d34e84554349427fe48124818ea05dc085ea165af3d31ad0527df411978ed4e6990957cba6de848e853ff23263f93f4ff68049435374ae0110a5a6f8b857c6db7fd84502ed5a5558afc2b6209c310b86840b16a09e3c760aef00dadb71c1d260ed1f23d35ad36a579547eef9fc15e69fdb319405034c77d0143cfb92b3c9e960ef239a9bc1689809ef65ca4daaec52f72a07f584d8a39c3b1ce6dfbb0c405a0908d8c4ed4280518c6653dd3fb8f21054bee2a509d39e51ff98e25f734cdb73c792b1b062c309e6320d9aa3b6b79e1514f94d02c17a1d680c64a52d779ed8f350a67a438bd810ab64d5056c09e4acd72205a1b9d362cdc7ec2289cf2e86352d6d44f3372d7e05e1e544311c0fc92c6703d615441c13ff2345e660c6783aeb739442462577308b44aa39459d3c646a9e7fe6da12f1b12139f63c855eed0459f23ebd5b145f42172afa9e1354464645f31ac77df8c9703ecd9b7cec3c32515b63c960d74a36dd0c8effff787983a2069e168d9bea9b330ab625e8d1eb83de716a3b24c1dffc0a3555fdd6fa7f731d2e906304f6a75204c8fe4069c65490a5ce74e3e879a10c62cf9b539d6dc7d74efb75af17b8f4f6b3df95b171e622ad2177d5885f8196f7a71af920bc8c9804d2ba92403e12e937f611a21ae6212357323c2fe87995b7beae77fb8c0495a93e32dffa07f7287b93f8cf777e91616e541be395fc5b12740696b97250cc645fcc4be1568004dd3f7ee34912f3eba3eadf9bd0e7327a370da573afa93070a17372b14b22c6b1a5d6ac067748fd50d7ee6865464c31a768b32bb5cd5c95a5d06558a98fe9e2ae906d75a01c2fa7f1b549f507b63ac6595bd34c02b2aeb22ca16dbae2af2bf9a377223e09e7ecd17de39a011286ed271fd5579179c7993b55eb044f7d0db150cb7e053360a83666938df337cae40a004b5a0984bc6a119e131fe6f0d1b154f8ff0f2a4f48d8ca7a5468494999216c52be4b8c5fca2e272af960d01eb30807a0b9f3969a342eeb0d5da81f5bcebc2b8173c8aeaaa08e2b9180b07ece43852349f07f1a80624aa31862d450a57e8ce8f2d0bc05be145a4bedd27e9127463c4844eef01c47a4f8b91b432bd79c97bfa8e931c5300278d97b109e8f5aa27db0f5d08f8cf877c2dbac1dd5ae19124ba4abc9310521bebca1dc1df2bcd1c3053c7841d3614c15f98da97f2f750efb9dc6fd3ed5e5cddb8b820163d90db513217eca10ebad67f73b35f88522e319a89656437e4fd8fe62c94e9216170b1ffe6ba0f6d3f132c708b2b3cdd5c0b4c818997f4c6ebbdfcd475a8ba2c479e7c4497dcdfec18e341379b38a059e8a4f52485c457ab5d03945f74bc7d8b9e2ddfbfb402737f9fea8d6cf6a8054000ce4e4ae802d433c6289efa0cf8a1cc207dd2b2c8a5f2f30881b2aa363aece8567e541149cb8791bb3918b8d4ffd9e30863aabafa0f43c00bbd5b2c98dba1bcdc3f51bb29f2bb4a7d675f7c362ae197597db20ba5739ffd6fc2b0d26142af45141c1e68cee9da96f66373b96efce57a0a37edc5be235bca2f1bca92a7e34207d7f6110fdb69b38c3545777e2df7bde75d37f414adce457020c1564b114ae85fd07c3dd50f408a14447e952eb96d46679369655daf3b92d05142674f4da024be2fe05638544b7e2ae3cb46e8cd61f4973b6360d61a88351fb0f19556d637a239479c3eccbffb894582d5170262c523c223ff7fa34f7783f2e3cf2774fef3899469d8cdf0e723d4e57cf463a508703cba9eb112461bc418e0eaa77cd405905f0b04ffb14e610846f6a8a81afe71d854cd1954ed612c5f1b1682aedd0c4660a67f298cf8444c11d46fa4c38358cf7a4e5152e9403debaa6cc6e9b7d002be25dbb772da726ef7672bb63afaac5bdb43fcc7511b0902a1211d799ee80b79dd182d6ca8504245ad8db389d5ef76acd84ba11f2ec10886729fee017c3709f2cdb98872191bb0bd8fa75dd88c74c17ed8a8fcf248c62665b11e9e920c1406115b742e23c174fa8a17faf826e0a45d531a6b6204eafdfc878c1ccf9c60f88da681a7f8e68f8b5319b3895c237e0cce4e0ff64ddfca23ee71e3ac9c970058548bb5c24e75f055990908b3af67ef72b55409e714eb051bd8b4abf79114f9a965efd0454d99c5ea329cdd0f8b039de67cf17dc0bda6aa8143482a40f55edaeadfb63611313c720e797225840a781a160d52c9c3eb45ac084bad47c0907359322f7a00d4ba4e1fa0332940c0dd33ef88b1ddfb5ff1fc35448d3a14e95a3338eda4e395c82b5245a52d53ce29b2d9b3b6a0df79b7fb35d0530a3d54f14dbe46301c0e8779087e5e807c31782de96b68dcb3401cae50e1efcb2655302fa5cc9b3c4723c188ee110e662ff54e8bb595f580cd750d41ee395baf39b9ae72c42741aa3704365c723afafc0cd7f03fa804e1d876bb9d3e8f561e83a000e8f9fa7de4d457df98f8561e5b08f9fdb16ec0e01695870df9fc2ae1df55b249459b8300aa57c203f52da644cc5c532cff292175e03f923250c4dc88fd26c14d25132f3bf4333d52281ffa0543e94d0343b3867734f2ed427c5ad3553bf1b2c8eaa977ed48428b0b455358551e7af933d11ca50d68bdd738ea3c8e580032e74fed58a0c7da6b5db76e5a6af6fce692ee435be003dc52eb16bbe99645a733075ab2ea40358790c3e73f203625c2c997574e2960f182ca88eb89d5ca5a689fbe68dbe5f4d32239de7165f865c2bc623a1dbd5ce5dfc647972366bd4f3f2d1869d1166c04547d01faab8d3aae97899df4e74761fb9917b7560f50d87ba1fb02827e77de40253cebca437425b1a871cf402fa745d186f1a653308795ea9ee5826daa1c4f01cdf41ca6e381281feb56dae0ca433dc164a507aadc6f57319141c8e3e048cfc5826d6ee513da49ab6c13504075d78136ad48c3814d4976ffc429315a31b0e04b86d0887da304cacfc3aad5fbba7c99116760fd9694f35a3f5d71f62ea42a62309eb6ceaca77e37d6544332cec45e785b3eae575dda772b011477402ebd2f38babaeebb082227ed26095420a52ddebc625b4b95e38caa2b65e22e0d76df17de9dba24b14489c04324e9fb9cc8fe28b918e45bd316d9d056f49a074a9d4f0717901dcd6b2b2dec921095e55a6b38fac945b70a1ee0736289707fea94da49d8942042ca33c6de885957da227834fbac6149a901ef2be7f1c507a0749825715e4d126dc339c914b876a6f9041477bb35d2e5f74dc291b42570617a9b90938e3d0765020fdc0be139e2912c8d4ea0d31ff1d3a75ae3298252699fc9efb450286ed1fe1b829fa21a459f955bcc222f0ba071c1611c5796769f2facae195d1e4056ff9abbbe22018bc29a9f0bb9c5222ecd4bd711de4901fc6c5abfd37a0480f3d78eb35071eca985f9713144fdc5447271b6b0eeacdbfd857cfb4262fa06e88fd755aaaa9dd7a029e00380845d274047fbbdeb0577fbea2ec64f9c241be3ebb657c980f350b88b84343b4df0819a39e0aae71b6c70b882e71783d7b7c8edb41d223bfecd48cd051f9398af", 0x1000, &(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)="723986a20d531f4fb453b3bf79e1e010e0a1346ce2e06090df5787c302afb6e2cd442dd9b45b5d30d2") 08:41:21 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f00000000c0)=0x8000000000000001, 0x80) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 08:41:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x12020, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}, 0x41}]}) 08:41:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001980)={0x34, 0x37, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x2e, 0x0, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5, 0x0, 0x0, @u32=0x4}]}, 0x34}}, 0x0) 08:41:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x3, &(0x7f0000000740)=[{}, {0x7c}, {0x6}]}) [ 2126.731828][ T26] audit: type=1326 audit(1667032881.433:56764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29843 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd4bc68b5a9 code=0x0 08:41:21 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f00000000c0)=0x8000000000000001, 0x80) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 2126.818855][ T26] audit: type=1326 audit(1667032881.523:56765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29853 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd4bc68b5a9 code=0x0 08:41:21 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f00000000c0)=0x8000000000000001, 0x80) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 08:41:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001980)={0x34, 0x37, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x2e, 0x0, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5, 0x0, 0x0, @u32=0x4}]}, 0x34}}, 0x0) 08:41:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x3, &(0x7f0000000740)=[{}, {0x7c}, {0x6}]}) [ 2127.049196][ T26] audit: type=1326 audit(1667032881.753:56766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29864 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd4bc68b5a9 code=0x0 [ 2127.149515][T29868] overlayfs: failed to clone upperpath 08:41:22 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYBLOB="00000c340200"/31], 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x3) 08:41:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x12020, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}, 0x41}]}) 08:41:22 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f00000000c0)=0x8000000000000001, 0x80) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 08:41:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001980)={0x34, 0x37, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x2e, 0x0, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5, 0x0, 0x0, @u32=0x4}]}, 0x34}}, 0x0) 08:41:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x3, &(0x7f0000000740)=[{}, {0x7c}, {0x6}]}) 08:41:22 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f00000000c0)=0x8000000000000001, 0x80) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 08:41:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x12020, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}, 0x41}]}) 08:41:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001980)={0x34, 0x37, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x2e, 0x0, 0x0, 0x0, @str='\b\x00'}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x5, 0x0, 0x0, @u32=0x4}]}, 0x34}}, 0x0) [ 2127.635632][ T26] audit: type=1326 audit(1667032882.333:56767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=29873 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd4bc68b5a9 code=0x0 08:41:22 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f00000000c0)=0x8000000000000001, 0x80) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 08:41:22 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f00000000c0)=0x8000000000000001, 0x80) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 08:41:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x11}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x136, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 2127.694747][T29874] overlayfs: failed to clone upperpath 08:41:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc882, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2127.770382][T29890] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 2127.795446][T29890] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 2127.877868][T29894] overlayfs: failed to clone upperpath 08:41:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc882, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:41:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc882, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:41:23 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f00000000c0)=0x8000000000000001, 0x80) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 08:41:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x11}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x136, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 08:41:23 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f00000000c0)=0x8000000000000001, 0x80) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 08:41:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) 08:41:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x11}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x136, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 08:41:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) [ 2128.534961][T29899] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 08:41:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x11}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x136, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 08:41:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) 08:41:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc882, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:41:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc882, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2128.580418][T29906] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 2128.599072][T29899] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 2128.615680][T29906] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 08:41:23 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f00000000c0)=0x8000000000000001, 0x80) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 2128.722632][T29915] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 2128.739798][T29918] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 2128.772006][T29915] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 2128.791788][T29918] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 08:41:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc882, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:41:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b850ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000adf9842f04b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000340)={[{@numtail}, {@shortname_win95}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@utf8}, {@uni_xlate}]}, 0x0) mkdirat(r3, &(0x7f0000000000)='./file1\x00', 0x8b) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) getrlimit(0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="44ef29607aeef8d91bc06e55c113ea67ce5e5719530e8750f5656fbe95f3533c9cf855b0e7be7408f3498d9c5477912e5c88786af8bdcf4accd1d6c63404cf6524ce09ec9403a7a1302d4a3161d42191be8d286fc51db53bc39dd6ad30866b3f1aab1546d9e8632eac6f1dcbcedcf0d4d932b04cad9cc813bec2de4595746550e38da33c6c4569c21fbce87a8db38c67750f072fb49d5cd27e498212df2bb84ac95a0d475df1e321d6e94d33f40c0273b9144251610f758653ea091fbb37e1e9ff447823614f306ceee2fb7c22b858fb", @ANYBLOB='\b\x00'], 0x24}}, 0x48000) openat$uhid(0xffffffffffffff9c, &(0x7f0000003340), 0x2, 0x0) getpid() 08:41:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}, 0x0) 08:41:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc882, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:41:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc882, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:41:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x46, &(0x7f0000000340)={0x7fffffff}, 0x4) [ 2129.016873][T29931] loop2: detected capacity change from 0 to 264192 08:41:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) read(r0, 0x0, 0x0) 08:41:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc882, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:41:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x46, &(0x7f0000000340)={0x7fffffff}, 0x4) 08:41:24 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000008000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000a80)=@IORING_OP_FSYNC={0x3, 0x8, 0x0, @fd, 0x0, 0x0, 0x0, 0x1}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20000023896) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x4f, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10220}, {&(0x7f0000010160)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000007981baa6901349f18e09e692cd28662100"/128, 0x80, 0x10320}, {&(0x7f00000101e0)="0000000000000000000000003050000000000005000000000000000010100000000000050000000000000000805000000000000500000000000000001050000000000005000000000000000040500000000000050000000000000000905000000000000500000000000000000000010000000000900000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000006000000000000000010100000000000050000000000000000205000000000000600000000000000001050000000000005000000000000000040500000000000050000000000000000905000000000000500000000000000000000010000000000900000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004051000000000007000000000000000010100000000000050000000000000000205100000000000700000000000000003050000000000007000000000000000050510000000000070000000000000000105100000000000700000000000000000000010000000000e00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000006051000000000008000000000000000010100000000000050000000000000000705100000000000800000000000000003050000000000007000000000000000050510000000000070000000000000000105100000000000700000000000000000000010000000000e0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2a0, 0x10b20}, {&(0x7f0000010480)="2ac4149354208c3b0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a000010000000000001000000000000017dcc36ce39a74d90af96db8bae0806720300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010560)="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"/576, 0x240, 0x100ea0}, {&(0x7f00000107a0)="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"/512, 0x200, 0x101ea0}, {&(0x7f00000109a0)="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", 0x140, 0x102f40}, {&(0x7f0000010ae0)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000007dcc36ce39a74d90af96db8bae0806725490e3d81cd63c0f0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a004010000000000000000000000000017dcc36ce39a74d90af96db8bae08067201000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000010b80)="cb0d168929f3f7d40000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a005010000000000000000000000000017dcc36ce39a74d90af96db8bae08067201000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000010be0)="ef3392afacf603fb0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a006010000000000000000000000000017dcc36ce39a74d90af96db8bae08067201000000000000000a0000000000000002000000000000100000000000c60000400000000000930f0000080000000070100000000000c700903f0000000000930f00"/160, 0xa0, 0x106000}, {&(0x7f0000010c80)="0000000000000000000000000000000000000000000000000100000000000000036d53e20cf6870c0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a007010000000000001000000000000017dcc36ce39a74d90af96db8bae0806720200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/192, 0xc0, 0x106fe0}, {&(0x7f0000010d40)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000010e60)="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"/768, 0x300, 0x108f00}, {&(0x7f0000011160)="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"/544, 0x220, 0x109ee0}, {&(0x7f0000011380)="0000000000000000000000000000000001000000000000000300000000000000", 0x20, 0x10afe0}, {&(0x7f00000113a0)="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"/384, 0x180, 0x500000}, {&(0x7f0000011520)="00000000000000000000000000000000000000000000000000000000000500000000000000000100000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x5003a0}, {&(0x7f00000115a0)="000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x5004c0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000060000000000000000000000000000000050500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500560}, {&(0x7f0000011680)="00000000000000000000000500000000000000000000000000000000c050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000050000000000", 0x60, 0x500720}, {&(0x7f00000116e0)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011720)="0000050000000000000000000000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/96, 0x60, 0x5008e0}, {&(0x7f0000011780)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000691f1f630000000000000000691f1f630000000000000000691f1f630000000000000000691f1f63000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x5009e0}, {&(0x7f00000118a0)="000000000000000000000500000000000000000100000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000005000000000000005b77423558504acfa5895733d2a197e200"/128, 0x80, 0x500b60}, {&(0x7f0000011920)="0000000000000000000000000000000000691f1f630000000000000000691f1f6300"/64, 0x40, 0x500c00}, {&(0x7f0000011960)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f00000119c0)="000000000000000000000000000000000000050000000000000000000000000000000040500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x500d20}, {&(0x7f0000011a40)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000011a80)="000000000000000000060000000000000000000000000000000020500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x500ee0}, {&(0x7f0000011ae0)="ffa75718c036c1b30000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a001050000000000001000000000000017dcc36ce39a74d90af96db8bae0806720500000000000000050000000000000002000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x501000}, {&(0x7f0000011b80)="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"/704, 0x2c0, 0x501f40}, {&(0x7f0000011e40)="00000000000000000000000000000000000000000000010000000000000500000000000000010000000000000005000000000000000000010000000000000500000000000000010000000000000005000000000000000000010000000000000500000000000000010000000000000005000000000000000200000000000000b00900000000000000010000000000000005000000000000000200000000000000b0f7ffffffffffffff010000000000000005000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00a00000000000000010000000000000005000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00500000000000000008000000000000000010000000000000500000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000561ffdbba2c02c6f0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a003050000000000001000000000000017dcc36ce39a74d90af96db8bae08067207000000000000000500000000000000020000000100010000000000000100000000000000000000510000000000070000000000000002010000000000006c0000000000000000006050000000000007", 0x260, 0x502e40}, {&(0x7f00000120a0)="09f0093dd1c52aff0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a004050000000000001000000000000017dcc36ce39a74d90af96db8bae0806720500000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc00006900000000000b0f00003000"/192, 0xc0, 0x504000}, {&(0x7f0000012160)="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", 0x200, 0x504f60}, {&(0x7f0000012360)="0000000000000000010000000000000004000000000000000200000000000000a22ac3de03de158c0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a006050000000000001000000000000017dcc36ce39a74d90af96db8bae080672070000000000000005000000000000000f0000000002010000000000006c00000000000000006c0b00002f0400000301000000000000010000000000000000cc0a0000a000000003010000000000000c0101000000000000bd0a00000f00000003010000000000006c0000000000000000820a00003b0000000401000000000000010000000000000000e2090000a000000004010000000000000c0001000000000000d30900000f00000004010000000000001822a8f12600000000a40900002f000000040100000000000018d65ba13500000000750900002f00000004010000000000006c0000000000000000560900001f0000000501000000000000010000000000000000b6080000a000000005010000000000000c0001000000000000980800001e00000005010000000000006c000000000000000063080000350000000601000000000000010000000000000000c3070000a000000006010000000000000c0001000000000000b00700001300000006010000000000006c0000000000000000370700007900000000000000", 0x200, 0x505fe0}, {&(0x7f0000012560)="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", 0x9c0, 0x506780}, {&(0x7f0000012f20)="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"/544, 0x220, 0x507fe0}, {&(0x7f0000013140)="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", 0x1e0, 0x508e80}, {&(0x7f0000013320)="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", 0x160, 0x50a000}, {&(0x7f0000013480)="00000000000000000100000000000000040000000000000002000000000000004d7158f29a373c800000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a00b050000000000001000000000000017dcc36ce39a74d90af96db8bae0806720500000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/192, 0xc0, 0x50afe0}, {&(0x7f0000013540)="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", 0x140, 0x50bf40}, {&(0x7f0000013680)="0000000000000000000000000000000000000000000000000500000000000000", 0x20, 0x50cfe0}, {&(0x7f00000136a0)="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"/608, 0x260, 0x510000}, {&(0x7f0000013900)="000000000200000000000000050066696c6530070000000000000007000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000000000000000000006b1f1f63000000002f5a70066b1f1f63000000002f5a70066b1f1f63000000002f5a70066b1f1f63000000002f5a700603010000000000000100000000000000000700000000000000000005000766696c653102010000000000000100000000000000000700000000000000000005000166696c653003010000000000000100000000000000000700000000000000000005000766696c653102010000000000000100000000000000000700000000000000000005000166696c65300200000000000000050066696c653007000000000000000700000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000006b1f1f6300000000cd4f33066b1f1f63000000002f5a70066b1f1f63000000002f5a70066b1f1f6300000000cd4f330606010000000000000100000000000000000700000000000000000009000166696c652e636f6c6405010000000000000100000000000000000700000000000000000005000166696c653305010000000000000100000000000000000700000000000000000005000166696c653204010000000000000100000000000000000700000000000000000005000166696c653101010000000000000100000000000000000700000000000000000005000266696c653004010000000000000100000000000000000700000000000000000005000166696c653105010000000000000100000000000000000700000000000000000005000166696c653205010000000000000100000000000000000700000000000000000005000166696c653306010000000000000100000000000000000700000000000000000009000166696c652e636f6c6401010000000000000100000000000000000700000000000000000005000266696c6530000000000000000002002e2e030000000000000007000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000691f1f6300000000000000006b1f1f63000000002f5a70066b1f1f63000000002f5a7006691f1f630000000000000000781939a88dcc1e6f0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a001051000000000001000000000000017dcc36ce39a74d90af96db8bae080672070000000000000007000000000000000100000000f6ffffffffffffff8000d0500000000000830f0000180000000000", 0x480, 0x510c00}, {&(0x7f0000013d80)="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", 0x200, 0x511fe0}, {&(0x7f0000013f80)="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", 0x340, 0x512e20}, {&(0x7f00000142c0)="0000000000000000010000000000000004000000000000000200000000000000779814fddb45739a0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a004051000000000001000000000000017dcc36ce39a74d90af96db8bae080672070000000000000001000000000000000b000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b70100000a000000000000008400000000000000006f040000b7010000f7ffffffffffffff840000000000000000b8020000b70100"/416, 0x1a0, 0x513fe0}, {&(0x7f0000014460)="00000000000000000000000000000000000000000000000000000000000500000000000000000100000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x5143a0}, {&(0x7f00000144e0)="000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x5144c0}, {&(0x7f0000014540)="0000000000000000000000000000000000000000070000000000000000000000000000000030510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/128, 0x80, 0x514560}, {&(0x7f00000145c0)="00000000000000000000000500000000000000000000000000000000c050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000050000000000", 0x60, 0x514720}, {&(0x7f0000014620)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x514840}, {&(0x7f0000014660)="0000070000000000000000000000000000000010510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/96, 0x60, 0x5148e0}, {&(0x7f00000146c0)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000691f1f630000000000000000691f1f630000000000000000691f1f630000000000000000691f1f63000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000008000"/320, 0x140, 0x5149e0}, {&(0x7f0000014800)="000000000000000000000700000000000000000100000000000000305000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000107000000000000005b77423558504acfa5895733d2a197e2000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000006b1f1f6300000000cef1f706691f1f6300"/224, 0xe0, 0x514b60}, {&(0x7f00000148e0)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x514c80}, {&(0x7f0000014940)="000000000000000000000000000000000000070000000000000000000000000000000050510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/128, 0x80, 0x514d20}, {&(0x7f00000149c0)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x514e40}, {&(0x7f0000014a00)="000000000000000000070000000000000000000000000000000020510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x514ee0}, {&(0x7f0000014a60)="c71be4756a41863c0000000000000000000000000000000000000000000000008ff932b8f4e44b03aed6d7e5736fd60a005051000000000001000000000000017dcc36ce39a74d90af96db8bae0806720700000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x515000}, {&(0x7f0000014b40)="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"/576, 0x240, 0x515f40}, {&(0x7f0000014d80)="00000000000000000000000000000000000000000000000000000000000500000000000000000100000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x5163a0}, {&(0x7f0000014e00)="000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x5164c0}, {&(0x7f0000014e60)="0000000000000000000000000000000000000000080000000000000000000000000000000080510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000800"/128, 0x80, 0x516560}, {&(0x7f0000014ee0)="00000000000000000000000500000000000000000000000000000000c050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000050000000000", 0x60, 0x516720}, {&(0x7f0000014f40)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x516840}, {&(0x7f0000014f80)="0000070000000000000000000000000000000010510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/96, 0x60, 0x5168e0}, {&(0x7f0000014fe0)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000691f1f630000000000000000691f1f630000000000000000691f1f630000000000000000691f1f63000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000008000"/320, 0x140, 0x5169e0}, {&(0x7f0000015120)="000000000000000000000700000000000000000100000000000000305000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000107000000000000005b77423558504acfa5895733d2a197e2000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000006b1f1f6300000000cef1f706691f1f6300"/224, 0xe0, 0x516b60}, {&(0x7f0000015200)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x516c80}, {&(0x7f0000015260)="000000000000000000000000000000000000070000000000000000000000000000000050510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700"/128, 0x80, 0x516d20}, {&(0x7f00000152e0)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x516e40}, {&(0x7f0000015320)="000000000000000000080000000000000000000000000000000070510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000800000000000000", 0x60, 0x516ee0}, {&(0x7f0000015380)="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", 0x1e0, 0x517000}, {&(0x7f0000015560)="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"/864, 0x360, 0x517e20}, {&(0x7f00000158c0)="0000000000000000010000000000000005000000000000000200000000000000", 0x20, 0x518fe0}, {&(0x7f00000158e0)="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"/800, 0x320, 0x690000}, {&(0x7f0000015c00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="00ea48b7785ddd295187f52ea224f5f6dc66d9d342c9db5b4a0d75795a45bb82e2b77546db2daa4bccb11a59278255e05daba3a6d27a45762fd1499409666edf8d947b46d8d1654273ee9ac8ca75d99053c88fac9abbb8890362710a69214d096547912c2188ae5cad45552abb6419b3498533ab58647c141e6089feaf288e9610098c3f7d91ed1f893222950d27caecce50e85d3a2a95e87b6fea5598742d906ee788cecfaa7713df0f4f320b4af5b4e96b8f143037cdd4fa65370589aa870a43a0c75abf"], 0x1) 08:41:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc882, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:41:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) read(r0, 0x0, 0x0) 08:41:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) read(r0, 0x0, 0x0) 08:41:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b850ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000adf9842f04b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000340)={[{@numtail}, {@shortname_win95}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@utf8}, {@uni_xlate}]}, 0x0) mkdirat(r3, &(0x7f0000000000)='./file1\x00', 0x8b) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) getrlimit(0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="44ef29607aeef8d91bc06e55c113ea67ce5e5719530e8750f5656fbe95f3533c9cf855b0e7be7408f3498d9c5477912e5c88786af8bdcf4accd1d6c63404cf6524ce09ec9403a7a1302d4a3161d42191be8d286fc51db53bc39dd6ad30866b3f1aab1546d9e8632eac6f1dcbcedcf0d4d932b04cad9cc813bec2de4595746550e38da33c6c4569c21fbce87a8db38c67750f072fb49d5cd27e498212df2bb84ac95a0d475df1e321d6e94d33f40c0273b9144251610f758653ea091fbb37e1e9ff447823614f306ceee2fb7c22b858fb", @ANYBLOB='\b\x00'], 0x24}}, 0x48000) openat$uhid(0xffffffffffffff9c, &(0x7f0000003340), 0x2, 0x0) getpid() 08:41:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x46, &(0x7f0000000340)={0x7fffffff}, 0x4) 08:41:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x6) 08:41:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) read(r0, 0x0, 0x0) 08:41:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b850ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000adf9842f04b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000340)={[{@numtail}, {@shortname_win95}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@utf8}, {@uni_xlate}]}, 0x0) mkdirat(r3, &(0x7f0000000000)='./file1\x00', 0x8b) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) getrlimit(0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="44ef29607aeef8d91bc06e55c113ea67ce5e5719530e8750f5656fbe95f3533c9cf855b0e7be7408f3498d9c5477912e5c88786af8bdcf4accd1d6c63404cf6524ce09ec9403a7a1302d4a3161d42191be8d286fc51db53bc39dd6ad30866b3f1aab1546d9e8632eac6f1dcbcedcf0d4d932b04cad9cc813bec2de4595746550e38da33c6c4569c21fbce87a8db38c67750f072fb49d5cd27e498212df2bb84ac95a0d475df1e321d6e94d33f40c0273b9144251610f758653ea091fbb37e1e9ff447823614f306ceee2fb7c22b858fb", @ANYBLOB='\b\x00'], 0x24}}, 0x48000) openat$uhid(0xffffffffffffff9c, &(0x7f0000003340), 0x2, 0x0) getpid() 08:41:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x46, &(0x7f0000000340)={0x7fffffff}, 0x4) 08:41:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b850ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000adf9842f04b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000340)={[{@numtail}, {@shortname_win95}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@utf8}, {@uni_xlate}]}, 0x0) mkdirat(r3, &(0x7f0000000000)='./file1\x00', 0x8b) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) getrlimit(0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="44ef29607aeef8d91bc06e55c113ea67ce5e5719530e8750f5656fbe95f3533c9cf855b0e7be7408f3498d9c5477912e5c88786af8bdcf4accd1d6c63404cf6524ce09ec9403a7a1302d4a3161d42191be8d286fc51db53bc39dd6ad30866b3f1aab1546d9e8632eac6f1dcbcedcf0d4d932b04cad9cc813bec2de4595746550e38da33c6c4569c21fbce87a8db38c67750f072fb49d5cd27e498212df2bb84ac95a0d475df1e321d6e94d33f40c0273b9144251610f758653ea091fbb37e1e9ff447823614f306ceee2fb7c22b858fb", @ANYBLOB='\b\x00'], 0x24}}, 0x48000) openat$uhid(0xffffffffffffff9c, &(0x7f0000003340), 0x2, 0x0) getpid() 08:41:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xbf968}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3}]}}}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x58}}, 0x0) [ 2131.756129][T29967] loop2: detected capacity change from 0 to 264192 [ 2131.787809][T29969] loop5: detected capacity change from 0 to 264192 [ 2131.904706][T29972] loop4: detected capacity change from 0 to 264192 08:41:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b850ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000adf9842f04b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000340)={[{@numtail}, {@shortname_win95}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@utf8}, {@uni_xlate}]}, 0x0) mkdirat(r3, &(0x7f0000000000)='./file1\x00', 0x8b) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) getrlimit(0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="44ef29607aeef8d91bc06e55c113ea67ce5e5719530e8750f5656fbe95f3533c9cf855b0e7be7408f3498d9c5477912e5c88786af8bdcf4accd1d6c63404cf6524ce09ec9403a7a1302d4a3161d42191be8d286fc51db53bc39dd6ad30866b3f1aab1546d9e8632eac6f1dcbcedcf0d4d932b04cad9cc813bec2de4595746550e38da33c6c4569c21fbce87a8db38c67750f072fb49d5cd27e498212df2bb84ac95a0d475df1e321d6e94d33f40c0273b9144251610f758653ea091fbb37e1e9ff447823614f306ceee2fb7c22b858fb", @ANYBLOB='\b\x00'], 0x24}}, 0x48000) openat$uhid(0xffffffffffffff9c, &(0x7f0000003340), 0x2, 0x0) getpid() 08:41:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b850ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000adf9842f04b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000340)={[{@numtail}, {@shortname_win95}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@utf8}, {@uni_xlate}]}, 0x0) mkdirat(r3, &(0x7f0000000000)='./file1\x00', 0x8b) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) getrlimit(0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="44ef29607aeef8d91bc06e55c113ea67ce5e5719530e8750f5656fbe95f3533c9cf855b0e7be7408f3498d9c5477912e5c88786af8bdcf4accd1d6c63404cf6524ce09ec9403a7a1302d4a3161d42191be8d286fc51db53bc39dd6ad30866b3f1aab1546d9e8632eac6f1dcbcedcf0d4d932b04cad9cc813bec2de4595746550e38da33c6c4569c21fbce87a8db38c67750f072fb49d5cd27e498212df2bb84ac95a0d475df1e321d6e94d33f40c0273b9144251610f758653ea091fbb37e1e9ff447823614f306ceee2fb7c22b858fb", @ANYBLOB='\b\x00'], 0x24}}, 0x48000) openat$uhid(0xffffffffffffff9c, &(0x7f0000003340), 0x2, 0x0) getpid() 08:41:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = gettid() sched_setattr(r2, &(0x7f0000000000)={0x38, 0x5, 0x0, 0x0, 0xd67b, 0x4f04, 0x8, 0x3, 0xa6, 0x4}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00'}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_mark_inode_dirty\x00', r3}, 0x10) fcntl$addseals(r0, 0x409, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x49) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) syz_clone(0x40900280, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:41:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(0x0, 0x1) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) prlimit64(0x0, 0x0, &(0x7f0000000180)={0x1000, 0x80000000}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = dup(r4) syz_clone3(&(0x7f0000000580)={0x20820000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000002c0), {0x26}, &(0x7f0000000300)=""/254, 0xfe, &(0x7f0000000480)=""/197, &(0x7f0000000400)=[r0, r0, r0], 0x3, {r5}}, 0x58) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:41:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xbf968}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3}]}}}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x58}}, 0x0) [ 2132.330753][T29989] fs-verity (sda1, inode 1164): Unknown hash algorithm number: 0 [ 2134.969388][T29985] loop2: detected capacity change from 0 to 264192 [ 2134.978428][T29990] loop5: detected capacity change from 0 to 264192 08:41:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b850ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000adf9842f04b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000340)={[{@numtail}, {@shortname_win95}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@utf8}, {@uni_xlate}]}, 0x0) mkdirat(r3, &(0x7f0000000000)='./file1\x00', 0x8b) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) getrlimit(0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="44ef29607aeef8d91bc06e55c113ea67ce5e5719530e8750f5656fbe95f3533c9cf855b0e7be7408f3498d9c5477912e5c88786af8bdcf4accd1d6c63404cf6524ce09ec9403a7a1302d4a3161d42191be8d286fc51db53bc39dd6ad30866b3f1aab1546d9e8632eac6f1dcbcedcf0d4d932b04cad9cc813bec2de4595746550e38da33c6c4569c21fbce87a8db38c67750f072fb49d5cd27e498212df2bb84ac95a0d475df1e321d6e94d33f40c0273b9144251610f758653ea091fbb37e1e9ff447823614f306ceee2fb7c22b858fb", @ANYBLOB='\b\x00'], 0x24}}, 0x48000) openat$uhid(0xffffffffffffff9c, &(0x7f0000003340), 0x2, 0x0) getpid() 08:41:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b850ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000adf9842f04b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000340)={[{@numtail}, {@shortname_win95}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@utf8}, {@uni_xlate}]}, 0x0) mkdirat(r3, &(0x7f0000000000)='./file1\x00', 0x8b) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) getrlimit(0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="44ef29607aeef8d91bc06e55c113ea67ce5e5719530e8750f5656fbe95f3533c9cf855b0e7be7408f3498d9c5477912e5c88786af8bdcf4accd1d6c63404cf6524ce09ec9403a7a1302d4a3161d42191be8d286fc51db53bc39dd6ad30866b3f1aab1546d9e8632eac6f1dcbcedcf0d4d932b04cad9cc813bec2de4595746550e38da33c6c4569c21fbce87a8db38c67750f072fb49d5cd27e498212df2bb84ac95a0d475df1e321d6e94d33f40c0273b9144251610f758653ea091fbb37e1e9ff447823614f306ceee2fb7c22b858fb", @ANYBLOB='\b\x00'], 0x24}}, 0x48000) openat$uhid(0xffffffffffffff9c, &(0x7f0000003340), 0x2, 0x0) getpid() 08:41:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b850ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000adf9842f04b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000340)={[{@numtail}, {@shortname_win95}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@utf8}, {@uni_xlate}]}, 0x0) mkdirat(r3, &(0x7f0000000000)='./file1\x00', 0x8b) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) getrlimit(0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="44ef29607aeef8d91bc06e55c113ea67ce5e5719530e8750f5656fbe95f3533c9cf855b0e7be7408f3498d9c5477912e5c88786af8bdcf4accd1d6c63404cf6524ce09ec9403a7a1302d4a3161d42191be8d286fc51db53bc39dd6ad30866b3f1aab1546d9e8632eac6f1dcbcedcf0d4d932b04cad9cc813bec2de4595746550e38da33c6c4569c21fbce87a8db38c67750f072fb49d5cd27e498212df2bb84ac95a0d475df1e321d6e94d33f40c0273b9144251610f758653ea091fbb37e1e9ff447823614f306ceee2fb7c22b858fb", @ANYBLOB='\b\x00'], 0x24}}, 0x48000) openat$uhid(0xffffffffffffff9c, &(0x7f0000003340), 0x2, 0x0) getpid() 08:41:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(0x0, 0x1) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) prlimit64(0x0, 0x0, &(0x7f0000000180)={0x1000, 0x80000000}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = dup(r4) syz_clone3(&(0x7f0000000580)={0x20820000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000002c0), {0x26}, &(0x7f0000000300)=""/254, 0xfe, &(0x7f0000000480)=""/197, &(0x7f0000000400)=[r0, r0, r0], 0x3, {r5}}, 0x58) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2135.463421][T30012] fs-verity (sda1, inode 1186): Unknown hash algorithm number: 0 [ 2138.286924][T30009] loop5: detected capacity change from 0 to 264192 [ 2138.308341][T30013] loop2: detected capacity change from 0 to 264192 08:41:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b850ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000adf9842f04b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000340)={[{@numtail}, {@shortname_win95}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@utf8}, {@uni_xlate}]}, 0x0) mkdirat(r3, &(0x7f0000000000)='./file1\x00', 0x8b) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004800)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) getrlimit(0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="44ef29607aeef8d91bc06e55c113ea67ce5e5719530e8750f5656fbe95f3533c9cf855b0e7be7408f3498d9c5477912e5c88786af8bdcf4accd1d6c63404cf6524ce09ec9403a7a1302d4a3161d42191be8d286fc51db53bc39dd6ad30866b3f1aab1546d9e8632eac6f1dcbcedcf0d4d932b04cad9cc813bec2de4595746550e38da33c6c4569c21fbce87a8db38c67750f072fb49d5cd27e498212df2bb84ac95a0d475df1e321d6e94d33f40c0273b9144251610f758653ea091fbb37e1e9ff447823614f306ceee2fb7c22b858fb", @ANYBLOB='\b\x00'], 0x24}}, 0x48000) openat$uhid(0xffffffffffffff9c, &(0x7f0000003340), 0x2, 0x0) getpid() 08:41:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(0x0, 0x1) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) prlimit64(0x0, 0x0, &(0x7f0000000180)={0x1000, 0x80000000}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = dup(r4) syz_clone3(&(0x7f0000000580)={0x20820000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000002c0), {0x26}, &(0x7f0000000300)=""/254, 0xfe, &(0x7f0000000480)=""/197, &(0x7f0000000400)=[r0, r0, r0], 0x3, {r5}}, 0x58) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:41:33 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0}, 0x10) 08:41:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(0x0, 0x1) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) prlimit64(0x0, 0x0, &(0x7f0000000180)={0x1000, 0x80000000}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = dup(r4) syz_clone3(&(0x7f0000000580)={0x20820000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000002c0), {0x26}, &(0x7f0000000300)=""/254, 0xfe, &(0x7f0000000480)=""/197, &(0x7f0000000400)=[r0, r0, r0], 0x3, {r5}}, 0x58) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2139.097349][T30028] fs-verity (sda1, inode 1189): Unknown hash algorithm number: 0 [ 2139.337202][T30029] fs-verity (sda1, inode 1186): Unknown hash algorithm number: 0 [ 2139.892758][T30030] loop4: detected capacity change from 0 to 264192 [ 2140.021128][T30025] tty tty4: ldisc open failed (-12), clearing slot 3 08:41:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000000b80)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/179, 0xb3}, {&(0x7f0000000d00)=""/125, 0x7d}], 0x5, 0x0) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="747325181cb227a24ab60c8694d2a6c170f1f06b78bef97586c2814b5e4b8cb648299853d4433b97543f7a1668adf379e02fc8617d22f06babea9b1f173a7eaa5bb1a687be7a316a7ef9f4a8f3f3c2090348e3b3fc80bf3166e42c7eb09a4346ac8c3dd26224b630d0711fea374cfa8bed12282df300fa", &(0x7f0000000680)="7f604a79a021ad7cf85f540ede9480fe9235b584484d7b459b1b34dab5f91d4c714f63e341664707a67c77e0e4a6db6ac6b759f27107a5cc0cc2d357d567bd5fdd8d59bbff12168aa52620749673d145f1f653fef71e36fc00f79d63a4ebd1b13dcf807d84e747eff5a2596a18e36d24aa2facc193128a2cceb6e1e01ff0d63cec12244be734beb13b94bc86ede1b74603aa49ac5aad0c4f3eb393f19ab87065a40bdfc68a8d8569dd4620671474ace9beea36b646ee9e3368c1bc46e96637fdbef662dd64cf25b4a8933f55017025d29c812734bbe9ed5ff5e03ad5ad82cc4cac706c7b95bf23098f03"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000002040)="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", 0xf80}, {&(0x7f00000007c0)="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", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000005c0)) 08:41:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xbf968}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3}]}}}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x58}}, 0x0) 08:41:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(0x0, 0x1) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) prlimit64(0x0, 0x0, &(0x7f0000000180)={0x1000, 0x80000000}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = dup(r4) syz_clone3(&(0x7f0000000580)={0x20820000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000002c0), {0x26}, &(0x7f0000000300)=""/254, 0xfe, &(0x7f0000000480)=""/197, &(0x7f0000000400)=[r0, r0, r0], 0x3, {r5}}, 0x58) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:41:35 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r0, &(0x7f00000002c0)=@l2={0x1f, 0x0, @none}, 0x2) 08:41:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(0x0, 0x1) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) prlimit64(0x0, 0x0, &(0x7f0000000180)={0x1000, 0x80000000}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = dup(r4) syz_clone3(&(0x7f0000000580)={0x20820000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000002c0), {0x26}, &(0x7f0000000300)=""/254, 0xfe, &(0x7f0000000480)=""/197, &(0x7f0000000400)=[r0, r0, r0], 0x3, {r5}}, 0x58) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:41:35 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0}, 0x10) 08:41:35 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r0, &(0x7f00000002c0)=@l2={0x1f, 0x0, @none}, 0x2) 08:41:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000000b80)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/179, 0xb3}, {&(0x7f0000000d00)=""/125, 0x7d}], 0x5, 0x0) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="747325181cb227a24ab60c8694d2a6c170f1f06b78bef97586c2814b5e4b8cb648299853d4433b97543f7a1668adf379e02fc8617d22f06babea9b1f173a7eaa5bb1a687be7a316a7ef9f4a8f3f3c2090348e3b3fc80bf3166e42c7eb09a4346ac8c3dd26224b630d0711fea374cfa8bed12282df300fa", &(0x7f0000000680)="7f604a79a021ad7cf85f540ede9480fe9235b584484d7b459b1b34dab5f91d4c714f63e341664707a67c77e0e4a6db6ac6b759f27107a5cc0cc2d357d567bd5fdd8d59bbff12168aa52620749673d145f1f653fef71e36fc00f79d63a4ebd1b13dcf807d84e747eff5a2596a18e36d24aa2facc193128a2cceb6e1e01ff0d63cec12244be734beb13b94bc86ede1b74603aa49ac5aad0c4f3eb393f19ab87065a40bdfc68a8d8569dd4620671474ace9beea36b646ee9e3368c1bc46e96637fdbef662dd64cf25b4a8933f55017025d29c812734bbe9ed5ff5e03ad5ad82cc4cac706c7b95bf23098f03"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000002040)="aabf75aa76c3ada74bf44ac8955581057e1778604df77693559ffad6cc78741642e0f21c507a79c29daba641a268ce55abe36b0fa2268a6fffbb8016b62549418cd3f951d1850854ec210ea8034faf1626e616a36c6bc0c9b4372b0e28213019e3db182fd0858a17e87ff7a5dddc89594225d78441a533082ed3e8047f12269778c40721cacf71f32543874a345938224419dce2fd44b7a62c1d0d98a0cf23c2fc16894ba549a2edfb7e300f14c30f64429d25ea9b26b9fbf839fb039e46bc8dcf12d7ce62c8cbc9f0d5ffff56a577edd86949d10e6e37e31297ce4e5585bc3d3ac00acbeec51d8164359204a918b4d1de4514705d55e2105084aece8a83f28fb3e46eb4f24b966af622fcf31c4cb601f5a2b82d42a2172ad0b1939c585891940b81aa9c5c6cdb0676b998025ea4ac0fc18aa24fd5d562b1dd4f23e3ac63f0233fb4465c5e5a96599ecc0fd8dd7e7d48a8b96db03630613905fd610ceec2eb9b6962645bd959cb08493806bb6d0ccb067a048c7ec34cc3ab4aec1b8e4253de22949b0c9a9d1dec77d903d6018eafd0e81dc7090ea108057e631003da3104c2eb839bc8428be6a497a051b03b80c02d8f8efc20330853a81ba6e36c41fcbc63e2345075a99164f8108452c298a49da500c16ecd20fca9577814e657a767c5f310d0c8a71b134a995e40c7924ec6ffe956ab10ff39e3a07b28af2a668df944869bffd39494fa0150a7a46491659c0afb122c91a50d08bd50e014bc4c1f7c9ff3fd2d1d813cd0cdd381510380c967aed0133055370c29cbf1b3e5d10ed2ae103de7dfa77e76ff55f41f1e1804e4f06bd013ce28511e3469817b0154e58378345928071d63e474e4d8ac2d50c5f7626fc769b2e1c3b2534fec20a8440fd333e2220de76c21ddf83c0e6156f12dbef610a98a0500aaafc0278ceb32591a8c27d7f05cbb1718da94a95df19f72b8072ae01be8d19a3e34ae4cb059cecc5fd95cb1d9116ba62bf1b8926a919a9d88491e8516a5070cd5b74fc46d26e36c5742aaca351dc5c98f97f06e9d7cbc9c318b00a0e73829acaba560cbf0c67c4e60321eeac2e56d355ca483868e76a7e0397a5009a8c83825be2fbbb4fd48e1a0682fab5997ca24046008d5d48740b614bba2c4f48ccc6777ee90ab07b0e6181f52d64f24ec0ad43b2125d2464d55e977d6b7eb62e11c2cf418dccbe16644a3cce78f68e3fa83f73cdd4369cbd3789efe4802d02f364ecac04aa6868b0fa95ec1ed1d50f403d2ea5c7e201e2e5563d940466d77b079d4daa1e633e83e4b5c090957812ab84232f70ba420981628c74f0bf5e363ef017fa6c9157b844b36f6188e7955f992d587cde528b85315f825ee3d7c3db57db62bca9dfca8ab4014a672d43c3c462aba6de5f17ab252e5ced731a0f5ed018cbf766290c28b6ad4f1ef378c056291172c8ae0f24b7a50e28e6964f72ca1345a13223637b4ebdc19aecf4f93b4c4819ba4380ccd51595938f2255cb22d4d9b270ebb2367b8045d950e9201da4466f1adaa6d19d6387b971ad37505c64e6ffd7f4f04cffb72fde1f0c08912de1c890ba83532839963f527149d4ae501baabe834eb1dc4a2c42c646c4cfc1b735a0c60acdf8a54cc200733282169a8ec10e23b34e713f47eb5c8d18b1700bb4ca77a0c04b55ec546f1f90211906a90738bd3827e9ec5aa2b64cc28b67a0d3b33e4a210b3b4f9e115907f2e660ee849677a99fd3ea2a8bbaf07369fc036d51d2b4bdd94a6ab7421db4686aeabebc3679960286ea0444694bde2d76e69fda96bdbfde78d7345c7a143abab5d0412269d833c5e315d7705e691cc5ce6f70d7f22f762bd3cd2e25d40bc4e5af3e9ee651e1400daa8edf2e6e3d7026f1e22c88a15cb4fa909375999bcc34ef12d0a40b3f3cdcb0be3400edd8c04991ee8cd7778f88b54c517deb9c955d8a43a3606aeef44c6db656bab1164dddc312d1a2b74a520b988fb62fcf08de1b82e9093db5adca8222340257fffb5da79b82adb6f49473cef3a65cbb20a9ffe5760d1f4c6a3f3cc9db3eb1dd9eb44c6a84074f13feed4d45b47037280c7a096da61b397e8002093c6428d00d2a0d249d518636a8ae42f0778bddd723e8410209ca1ebce297d2d88781a378d0e7b8695080f2ec5f907f5cdbf1a8ae0b0d23b523979e7cd8f304cb561be61d68ff3ec90b6bf30f693fa2bb416d935f107e445eb0f492071df1cfcbc9e34173bf3feadfa3d64f99b078f603a5a504704625bd8d85e8a5454edfaf92b0ab95036c8aebc297f4fb8c51ff97740f82f5c220fcaeed0d77ee9007636dc70252d891f2a00ef010ac48153e5d5fd83f88b5c0010e41d312f368a660c50d1574d07242270b814f59abc8c25a26e5cb6ed8915eed0ed188c13f45045afe44e0d8a5e37e51bb7da9b715541c2b54fb5d2e827be94530b6fdd299d67898e89d3d68e0730375d9e8b425b06c61fe3e41b93eed3a239df5df59e6add4c8b8cf48c1b175bf9125a51798ed5647377e52a38792ff2263c426c40cc8602113f5664986858939d097f767d67b706053268a36c7f9903cf148a88d4012136ed96057c43922fafd67393afa0f4f245e9e1a8b53a27087bc8bde767208841c412a487cbf7fa9a83bee749a8f095bb35f8bd519766d428f246c47b8f50ffd52aacbdd84696fb7c5761b99a15b0809c3465e10ef658d3d2e26a5b018740ab4f64b76a414bf41184d3334af3f7c7f5349e55ad2e96669da6f6105b7c0a74d8448bea966656612982f86c55fcad791c2532dc1dbd27ddda624f75159ee40cb33fab8b4770a4947cad4d936aa5b7694c0e57b793fe33aa8d5e896a2c28eb804471eb9aa17abf8c3eb72ef8223995376e5795b9bcd553307b557d27ab1cfa50d0eea759391ad9f6d62d1b1000278633e90cfbf3502e2a39f3b05b051ed1200d57c96a9eed32883733c22604a1b45dd2aa1a85a0777b3484bc500d2215f8a3d03c96de14125ed53db3413f08d7396dfd2897708a0cac7c98b61525646fb984fb2a7237238fee9e4cc7938ac8d5b7672007be062040b703fbadd4b249689edf00c0cabda644fd0ab2f608e91e5d59af827d0f48ffbffaa2854f62cbd895a6ccd0267f88f343a727c27156f72cd80a3834f327fd500a8fde965a59de1a7c1fea7d519b0e33535499970307eb6ea015a2e51677c1ff711d6e288d070a4ea34fc3e9188398bdc4e4cf8bf79482acdae43ce11a01fd113c0fd67679c8cc1cc81051214a62a8da68a123e1bbda8d624262f795c1252f690e89d0abdefdecb0630b97635d87748581da0101c8fbe09362bc5d62685e8f8a81d24e1c25066460e4fea9fc3d8767112c6b084f9c17491f7d667132a5a00a55f93c974f6da6687b4b437a3a842aa9b0e07144e5f04ab32fe3e637ecb23078698b325b1de6ca629e535e8b69423dab9d25bcfb962b5dab26dc183ed4f305b39f4ef93832bb72d1a705c57937c34222ed878af19c20d220b2213e96618b5b784644da0dfceb639cbba8685a38091dd4ba285026d912b2ba97b592d06a1a8600f04149ac6c69e5714670275639357b2f2b40bc1180ac613a54429a17b81eb7d845ec5b4a6d31eea4de29e4591425a6ec94789370fff872352118768a6e477c3fc5978f7ffd430a50a201276faad56db177dab31e4d592c9156551bf4e472b43f0783b5848f5f51650dbc4e3da1d454f93004415f8dd454ff87997a351853d24123e6ff9c84a4193ef53c77b742204cf94370d3336d7c88b768a3d2766346801efade0baa37964c4fd10003f48fb51ccf669c146a8edf0ccf0353b0313684c7dd23185940b8e6387fc01e80e87a6bd219c5fd2437eb74fa7aa8e172c2a2cf33cc2e990323a8b14636906ca639c0d4c37f0735e227d48f752b72720f8961f60f3e14722b4cd3adc5fb233595929035d82d45ee4cfca3745303cea020aad4487e7bee26e34260e2783ad0fb0e6a3d38a6aa1ced141dbbc3291a7de961184c3c22f7f6235629cb59d68db14103f4db0956af921a312782052e79f0b88e0d8621966c229449dbac54637a34a519050d670b7203eb53407c24e2fe3ff2f82f57a3d266363fdab8d955a070c897eb9c807afcaca9c50ae0575e327c8158330c786750b608cd407e116b68391a743b36d3eabb05a0d4df0c723376dfb28e5d665cee44a75038ea309094446db302fcac6ebeebd8098f21a9dccf3058fc2790b28e1b752713029473a491dd76c6eb5bac47cc78e3aca0dde814f265751977a492ebf14c2c0b3a90020d9ff2137ed0fe79cc9fa2ac64d06dc1773058ebd83b746a8696e8777b3f267eb71545fb099419576d166b6b0279187f6233032b5c0e9170f699b1edeef6fa10081e5fe4c3e64499226a10dd1f474a2f3c7d136e4243116e0f620a46f1dcc69d90677675ea180fc7420150c2acdfa5c9880e8fb8bdcfbcd223c440515e5f35c0726ac8c027244b0d54fe8f66dec9b0dab14b8ac2893f2159e3fdb9c2443944072462afd57da8c7dde2e619c790bbec8dd73dfcbf8e366820a88829c28856596f6cc498849b00cbff3bb1e775ab92977804e494cb062d3815ff40ff0fbf092ba54ef50e269474ded2d2da15b998e63502f02d48461a9862bef3c7eb72c2b84a157e604236761d6b334708c0b3c91fa51ee0196ef6662e0134fd937cc5c5be1126a8b0b0190a5824eed558afae75a07612f3b290eddc7b57bb26a1e29a04059cc131a86a949702475244b918b822d11dcfa07d49d257d270a59032a8244f4b931ddd017836a4d8d6a2a3e78f4f343dd96a12e46b45150ac2e310c07c3fe88f2106ac01485fb3cb39fa0aca6e5c3e727cf1839b8546aa893d984977f5858a35f37b3488d83c048c33fd6339ac4cdc7560c60d53dc9f8e0bb54dff79523b5bd99699e23bb83165a83c7688b4fa2daedb96d6934ec3d876943023a20d181eb4864b71cda5555d63f2c9b88ffceda8d4c9ea83038072907ec881573a23901d87d965476e596663ba56cf36a9afcc8b47a1c5bc48f540f4c5d483c8228caf11ebb34f35b3248622f863da6ff3e96c8655e667edf5d908ad409b0bb20a4b80c2b109141ba4d02957d937289e889f858f3ae2eeb0b3961e840b3c95334391e623f3b2d22b6e9390c7a2554c3c4532df0df4bd0d0b4e36ed517218425c388b5e0b8e5bbc917f58df74d92f6230fa7b2c7eb8010f833ab02ca46e443b3093bbb75d533883850fe380482dee2260035a5414ccd4652ff947f71a8016fa425f6d7f9d29a313f12e83c8c7b89dd3f84f503bff1a01a31fa771f37500227a603ac805588ce49b09405c0feafdc2a285213274f7e76561fcbc5868de9c844bacb649be31e219d10ee5b355ef3846a6633d53ea21d973673d856b18f59a237677bed37255e1a1113181e079dcf590d4be7909015ba4832b541a48f08d503178dab0f2f82b8f818bb5e304ff9d211f6edd8d200418a9e60c0449ed1644ef3cf61c667311474884f76d11f6cd95a1766fdd3b0444af4298d1b244dd89f7f6a48a49d0c1f8a4cb05e3b6bbfe4ff7a9960718b4e739d4ab056daf441046bbf030ea89d2dd16308355c2412ca444c4a7b59780e9", 0xf80}, {&(0x7f00000007c0)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00805ad0147d323c474d8b32f3d98fc3ac9092b44912633a1e66d39c794881cb8c127e5270be16e9ae89ffaee9f8e23eabf53077dfce2759b6e31e517c2b1f7882066ef133335cfb4efaae1b875b6fc8efe7e0f38ff345b5be24cf90b0c823c3858b96edee181102cdc05d5bea1c98157c1dbf33483095672171c9288ca4232e096ecd7c28e2ac217b80921940cf2fce0457437b4c393b6090983a0fb0aed329f0b4ac5c", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000005c0)) 08:41:36 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r0, &(0x7f00000002c0)=@l2={0x1f, 0x0, @none}, 0x2) [ 2141.677178][T30054] fs-verity (sda1, inode 1178): Unknown hash algorithm number: 0 [ 2141.685238][T30050] fs-verity (sda1, inode 1175): Unknown hash algorithm number: 0 08:41:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000440)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(0x0, 0x1) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)=0x4) prlimit64(0x0, 0x0, &(0x7f0000000180)={0x1000, 0x80000000}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = dup(r4) syz_clone3(&(0x7f0000000580)={0x20820000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000002c0), {0x26}, &(0x7f0000000300)=""/254, 0xfe, &(0x7f0000000480)=""/197, &(0x7f0000000400)=[r0, r0, r0], 0x3, {r5}}, 0x58) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:41:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xbf968}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x3}]}}}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x58}}, 0x0) 08:41:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000000b80)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/179, 0xb3}, {&(0x7f0000000d00)=""/125, 0x7d}], 0x5, 0x0) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="747325181cb227a24ab60c8694d2a6c170f1f06b78bef97586c2814b5e4b8cb648299853d4433b97543f7a1668adf379e02fc8617d22f06babea9b1f173a7eaa5bb1a687be7a316a7ef9f4a8f3f3c2090348e3b3fc80bf3166e42c7eb09a4346ac8c3dd26224b630d0711fea374cfa8bed12282df300fa", &(0x7f0000000680)="7f604a79a021ad7cf85f540ede9480fe9235b584484d7b459b1b34dab5f91d4c714f63e341664707a67c77e0e4a6db6ac6b759f27107a5cc0cc2d357d567bd5fdd8d59bbff12168aa52620749673d145f1f653fef71e36fc00f79d63a4ebd1b13dcf807d84e747eff5a2596a18e36d24aa2facc193128a2cceb6e1e01ff0d63cec12244be734beb13b94bc86ede1b74603aa49ac5aad0c4f3eb393f19ab87065a40bdfc68a8d8569dd4620671474ace9beea36b646ee9e3368c1bc46e96637fdbef662dd64cf25b4a8933f55017025d29c812734bbe9ed5ff5e03ad5ad82cc4cac706c7b95bf23098f03"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000002040)="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", 0xf80}, {&(0x7f00000007c0)="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", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000005c0)) 08:41:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000000b80)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/179, 0xb3}, {&(0x7f0000000d00)=""/125, 0x7d}], 0x5, 0x0) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="747325181cb227a24ab60c8694d2a6c170f1f06b78bef97586c2814b5e4b8cb648299853d4433b97543f7a1668adf379e02fc8617d22f06babea9b1f173a7eaa5bb1a687be7a316a7ef9f4a8f3f3c2090348e3b3fc80bf3166e42c7eb09a4346ac8c3dd26224b630d0711fea374cfa8bed12282df300fa", &(0x7f0000000680)="7f604a79a021ad7cf85f540ede9480fe9235b584484d7b459b1b34dab5f91d4c714f63e341664707a67c77e0e4a6db6ac6b759f27107a5cc0cc2d357d567bd5fdd8d59bbff12168aa52620749673d145f1f653fef71e36fc00f79d63a4ebd1b13dcf807d84e747eff5a2596a18e36d24aa2facc193128a2cceb6e1e01ff0d63cec12244be734beb13b94bc86ede1b74603aa49ac5aad0c4f3eb393f19ab87065a40bdfc68a8d8569dd4620671474ace9beea36b646ee9e3368c1bc46e96637fdbef662dd64cf25b4a8933f55017025d29c812734bbe9ed5ff5e03ad5ad82cc4cac706c7b95bf23098f03"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000002040)="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", 0xf80}, {&(0x7f00000007c0)="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", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000005c0)) 08:41:36 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r0, &(0x7f00000002c0)=@l2={0x1f, 0x0, @none}, 0x2) 08:41:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000000b80)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/179, 0xb3}, {&(0x7f0000000d00)=""/125, 0x7d}], 0x5, 0x0) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="747325181cb227a24ab60c8694d2a6c170f1f06b78bef97586c2814b5e4b8cb648299853d4433b97543f7a1668adf379e02fc8617d22f06babea9b1f173a7eaa5bb1a687be7a316a7ef9f4a8f3f3c2090348e3b3fc80bf3166e42c7eb09a4346ac8c3dd26224b630d0711fea374cfa8bed12282df300fa", &(0x7f0000000680)="7f604a79a021ad7cf85f540ede9480fe9235b584484d7b459b1b34dab5f91d4c714f63e341664707a67c77e0e4a6db6ac6b759f27107a5cc0cc2d357d567bd5fdd8d59bbff12168aa52620749673d145f1f653fef71e36fc00f79d63a4ebd1b13dcf807d84e747eff5a2596a18e36d24aa2facc193128a2cceb6e1e01ff0d63cec12244be734beb13b94bc86ede1b74603aa49ac5aad0c4f3eb393f19ab87065a40bdfc68a8d8569dd4620671474ace9beea36b646ee9e3368c1bc46e96637fdbef662dd64cf25b4a8933f55017025d29c812734bbe9ed5ff5e03ad5ad82cc4cac706c7b95bf23098f03"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000002040)="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", 0xf80}, {&(0x7f00000007c0)="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", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000005c0)) [ 2142.232409][T30069] fs-verity (sda1, inode 1165): Unknown hash algorithm number: 0 08:41:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000000b80)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/179, 0xb3}, {&(0x7f0000000d00)=""/125, 0x7d}], 0x5, 0x0) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="747325181cb227a24ab60c8694d2a6c170f1f06b78bef97586c2814b5e4b8cb648299853d4433b97543f7a1668adf379e02fc8617d22f06babea9b1f173a7eaa5bb1a687be7a316a7ef9f4a8f3f3c2090348e3b3fc80bf3166e42c7eb09a4346ac8c3dd26224b630d0711fea374cfa8bed12282df300fa", &(0x7f0000000680)="7f604a79a021ad7cf85f540ede9480fe9235b584484d7b459b1b34dab5f91d4c714f63e341664707a67c77e0e4a6db6ac6b759f27107a5cc0cc2d357d567bd5fdd8d59bbff12168aa52620749673d145f1f653fef71e36fc00f79d63a4ebd1b13dcf807d84e747eff5a2596a18e36d24aa2facc193128a2cceb6e1e01ff0d63cec12244be734beb13b94bc86ede1b74603aa49ac5aad0c4f3eb393f19ab87065a40bdfc68a8d8569dd4620671474ace9beea36b646ee9e3368c1bc46e96637fdbef662dd64cf25b4a8933f55017025d29c812734bbe9ed5ff5e03ad5ad82cc4cac706c7b95bf23098f03"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000002040)="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", 0xf80}, {&(0x7f00000007c0)="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", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000005c0)) 08:41:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000000b80)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/179, 0xb3}, {&(0x7f0000000d00)=""/125, 0x7d}], 0x5, 0x0) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="747325181cb227a24ab60c8694d2a6c170f1f06b78bef97586c2814b5e4b8cb648299853d4433b97543f7a1668adf379e02fc8617d22f06babea9b1f173a7eaa5bb1a687be7a316a7ef9f4a8f3f3c2090348e3b3fc80bf3166e42c7eb09a4346ac8c3dd26224b630d0711fea374cfa8bed12282df300fa", &(0x7f0000000680)="7f604a79a021ad7cf85f540ede9480fe9235b584484d7b459b1b34dab5f91d4c714f63e341664707a67c77e0e4a6db6ac6b759f27107a5cc0cc2d357d567bd5fdd8d59bbff12168aa52620749673d145f1f653fef71e36fc00f79d63a4ebd1b13dcf807d84e747eff5a2596a18e36d24aa2facc193128a2cceb6e1e01ff0d63cec12244be734beb13b94bc86ede1b74603aa49ac5aad0c4f3eb393f19ab87065a40bdfc68a8d8569dd4620671474ace9beea36b646ee9e3368c1bc46e96637fdbef662dd64cf25b4a8933f55017025d29c812734bbe9ed5ff5e03ad5ad82cc4cac706c7b95bf23098f03"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000002040)="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", 0xf80}, {&(0x7f00000007c0)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00805ad0147d323c474d8b32f3d98fc3ac9092b44912633a1e66d39c794881cb8c127e5270be16e9ae89ffaee9f8e23eabf53077dfce2759b6e31e517c2b1f7882066ef133335cfb4efaae1b875b6fc8efe7e0f38ff345b5be24cf90b0c823c3858b96edee181102cdc05d5bea1c98157c1dbf33483095672171c9288ca4232e096ecd7c28e2ac217b80921940cf2fce0457437b4c393b6090983a0fb0aed329f0b4ac5c", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000005c0)) 08:41:37 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0}, 0x10) 08:41:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000000b80)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/179, 0xb3}, {&(0x7f0000000d00)=""/125, 0x7d}], 0x5, 0x0) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="747325181cb227a24ab60c8694d2a6c170f1f06b78bef97586c2814b5e4b8cb648299853d4433b97543f7a1668adf379e02fc8617d22f06babea9b1f173a7eaa5bb1a687be7a316a7ef9f4a8f3f3c2090348e3b3fc80bf3166e42c7eb09a4346ac8c3dd26224b630d0711fea374cfa8bed12282df300fa", &(0x7f0000000680)="7f604a79a021ad7cf85f540ede9480fe9235b584484d7b459b1b34dab5f91d4c714f63e341664707a67c77e0e4a6db6ac6b759f27107a5cc0cc2d357d567bd5fdd8d59bbff12168aa52620749673d145f1f653fef71e36fc00f79d63a4ebd1b13dcf807d84e747eff5a2596a18e36d24aa2facc193128a2cceb6e1e01ff0d63cec12244be734beb13b94bc86ede1b74603aa49ac5aad0c4f3eb393f19ab87065a40bdfc68a8d8569dd4620671474ace9beea36b646ee9e3368c1bc46e96637fdbef662dd64cf25b4a8933f55017025d29c812734bbe9ed5ff5e03ad5ad82cc4cac706c7b95bf23098f03"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000002040)="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", 0xf80}, {&(0x7f00000007c0)="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", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000005c0)) 08:41:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000000b80)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/179, 0xb3}, {&(0x7f0000000d00)=""/125, 0x7d}], 0x5, 0x0) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="747325181cb227a24ab60c8694d2a6c170f1f06b78bef97586c2814b5e4b8cb648299853d4433b97543f7a1668adf379e02fc8617d22f06babea9b1f173a7eaa5bb1a687be7a316a7ef9f4a8f3f3c2090348e3b3fc80bf3166e42c7eb09a4346ac8c3dd26224b630d0711fea374cfa8bed12282df300fa", &(0x7f0000000680)="7f604a79a021ad7cf85f540ede9480fe9235b584484d7b459b1b34dab5f91d4c714f63e341664707a67c77e0e4a6db6ac6b759f27107a5cc0cc2d357d567bd5fdd8d59bbff12168aa52620749673d145f1f653fef71e36fc00f79d63a4ebd1b13dcf807d84e747eff5a2596a18e36d24aa2facc193128a2cceb6e1e01ff0d63cec12244be734beb13b94bc86ede1b74603aa49ac5aad0c4f3eb393f19ab87065a40bdfc68a8d8569dd4620671474ace9beea36b646ee9e3368c1bc46e96637fdbef662dd64cf25b4a8933f55017025d29c812734bbe9ed5ff5e03ad5ad82cc4cac706c7b95bf23098f03"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000002040)="aabf75aa76c3ada74bf44ac8955581057e1778604df77693559ffad6cc78741642e0f21c507a79c29daba641a268ce55abe36b0fa2268a6fffbb8016b62549418cd3f951d1850854ec210ea8034faf1626e616a36c6bc0c9b4372b0e28213019e3db182fd0858a17e87ff7a5dddc89594225d78441a533082ed3e8047f12269778c40721cacf71f32543874a345938224419dce2fd44b7a62c1d0d98a0cf23c2fc16894ba549a2edfb7e300f14c30f64429d25ea9b26b9fbf839fb039e46bc8dcf12d7ce62c8cbc9f0d5ffff56a577edd86949d10e6e37e31297ce4e5585bc3d3ac00acbeec51d8164359204a918b4d1de4514705d55e2105084aece8a83f28fb3e46eb4f24b966af622fcf31c4cb601f5a2b82d42a2172ad0b1939c585891940b81aa9c5c6cdb0676b998025ea4ac0fc18aa24fd5d562b1dd4f23e3ac63f0233fb4465c5e5a96599ecc0fd8dd7e7d48a8b96db03630613905fd610ceec2eb9b6962645bd959cb08493806bb6d0ccb067a048c7ec34cc3ab4aec1b8e4253de22949b0c9a9d1dec77d903d6018eafd0e81dc7090ea108057e631003da3104c2eb839bc8428be6a497a051b03b80c02d8f8efc20330853a81ba6e36c41fcbc63e2345075a99164f8108452c298a49da500c16ecd20fca9577814e657a767c5f310d0c8a71b134a995e40c7924ec6ffe956ab10ff39e3a07b28af2a668df944869bffd39494fa0150a7a46491659c0afb122c91a50d08bd50e014bc4c1f7c9ff3fd2d1d813cd0cdd381510380c967aed0133055370c29cbf1b3e5d10ed2ae103de7dfa77e76ff55f41f1e1804e4f06bd013ce28511e3469817b0154e58378345928071d63e474e4d8ac2d50c5f7626fc769b2e1c3b2534fec20a8440fd333e2220de76c21ddf83c0e6156f12dbef610a98a0500aaafc0278ceb32591a8c27d7f05cbb1718da94a95df19f72b8072ae01be8d19a3e34ae4cb059cecc5fd95cb1d9116ba62bf1b8926a919a9d88491e8516a5070cd5b74fc46d26e36c5742aaca351dc5c98f97f06e9d7cbc9c318b00a0e73829acaba560cbf0c67c4e60321eeac2e56d355ca483868e76a7e0397a5009a8c83825be2fbbb4fd48e1a0682fab5997ca24046008d5d48740b614bba2c4f48ccc6777ee90ab07b0e6181f52d64f24ec0ad43b2125d2464d55e977d6b7eb62e11c2cf418dccbe16644a3cce78f68e3fa83f73cdd4369cbd3789efe4802d02f364ecac04aa6868b0fa95ec1ed1d50f403d2ea5c7e201e2e5563d940466d77b079d4daa1e633e83e4b5c090957812ab84232f70ba420981628c74f0bf5e363ef017fa6c9157b844b36f6188e7955f992d587cde528b85315f825ee3d7c3db57db62bca9dfca8ab4014a672d43c3c462aba6de5f17ab252e5ced731a0f5ed018cbf766290c28b6ad4f1ef378c056291172c8ae0f24b7a50e28e6964f72ca1345a13223637b4ebdc19aecf4f93b4c4819ba4380ccd51595938f2255cb22d4d9b270ebb2367b8045d950e9201da4466f1adaa6d19d6387b971ad37505c64e6ffd7f4f04cffb72fde1f0c08912de1c890ba83532839963f527149d4ae501baabe834eb1dc4a2c42c646c4cfc1b735a0c60acdf8a54cc200733282169a8ec10e23b34e713f47eb5c8d18b1700bb4ca77a0c04b55ec546f1f90211906a90738bd3827e9ec5aa2b64cc28b67a0d3b33e4a210b3b4f9e115907f2e660ee849677a99fd3ea2a8bbaf07369fc036d51d2b4bdd94a6ab7421db4686aeabebc3679960286ea0444694bde2d76e69fda96bdbfde78d7345c7a143abab5d0412269d833c5e315d7705e691cc5ce6f70d7f22f762bd3cd2e25d40bc4e5af3e9ee651e1400daa8edf2e6e3d7026f1e22c88a15cb4fa909375999bcc34ef12d0a40b3f3cdcb0be3400edd8c04991ee8cd7778f88b54c517deb9c955d8a43a3606aeef44c6db656bab1164dddc312d1a2b74a520b988fb62fcf08de1b82e9093db5adca8222340257fffb5da79b82adb6f49473cef3a65cbb20a9ffe5760d1f4c6a3f3cc9db3eb1dd9eb44c6a84074f13feed4d45b47037280c7a096da61b397e8002093c6428d00d2a0d249d518636a8ae42f0778bddd723e8410209ca1ebce297d2d88781a378d0e7b8695080f2ec5f907f5cdbf1a8ae0b0d23b523979e7cd8f304cb561be61d68ff3ec90b6bf30f693fa2bb416d935f107e445eb0f492071df1cfcbc9e34173bf3feadfa3d64f99b078f603a5a504704625bd8d85e8a5454edfaf92b0ab95036c8aebc297f4fb8c51ff97740f82f5c220fcaeed0d77ee9007636dc70252d891f2a00ef010ac48153e5d5fd83f88b5c0010e41d312f368a660c50d1574d07242270b814f59abc8c25a26e5cb6ed8915eed0ed188c13f45045afe44e0d8a5e37e51bb7da9b715541c2b54fb5d2e827be94530b6fdd299d67898e89d3d68e0730375d9e8b425b06c61fe3e41b93eed3a239df5df59e6add4c8b8cf48c1b175bf9125a51798ed5647377e52a38792ff2263c426c40cc8602113f5664986858939d097f767d67b706053268a36c7f9903cf148a88d4012136ed96057c43922fafd67393afa0f4f245e9e1a8b53a27087bc8bde767208841c412a487cbf7fa9a83bee749a8f095bb35f8bd519766d428f246c47b8f50ffd52aacbdd84696fb7c5761b99a15b0809c3465e10ef658d3d2e26a5b018740ab4f64b76a414bf41184d3334af3f7c7f5349e55ad2e96669da6f6105b7c0a74d8448bea966656612982f86c55fcad791c2532dc1dbd27ddda624f75159ee40cb33fab8b4770a4947cad4d936aa5b7694c0e57b793fe33aa8d5e896a2c28eb804471eb9aa17abf8c3eb72ef8223995376e5795b9bcd553307b557d27ab1cfa50d0eea759391ad9f6d62d1b1000278633e90cfbf3502e2a39f3b05b051ed1200d57c96a9eed32883733c22604a1b45dd2aa1a85a0777b3484bc500d2215f8a3d03c96de14125ed53db3413f08d7396dfd2897708a0cac7c98b61525646fb984fb2a7237238fee9e4cc7938ac8d5b7672007be062040b703fbadd4b249689edf00c0cabda644fd0ab2f608e91e5d59af827d0f48ffbffaa2854f62cbd895a6ccd0267f88f343a727c27156f72cd80a3834f327fd500a8fde965a59de1a7c1fea7d519b0e33535499970307eb6ea015a2e51677c1ff711d6e288d070a4ea34fc3e9188398bdc4e4cf8bf79482acdae43ce11a01fd113c0fd67679c8cc1cc81051214a62a8da68a123e1bbda8d624262f795c1252f690e89d0abdefdecb0630b97635d87748581da0101c8fbe09362bc5d62685e8f8a81d24e1c25066460e4fea9fc3d8767112c6b084f9c17491f7d667132a5a00a55f93c974f6da6687b4b437a3a842aa9b0e07144e5f04ab32fe3e637ecb23078698b325b1de6ca629e535e8b69423dab9d25bcfb962b5dab26dc183ed4f305b39f4ef93832bb72d1a705c57937c34222ed878af19c20d220b2213e96618b5b784644da0dfceb639cbba8685a38091dd4ba285026d912b2ba97b592d06a1a8600f04149ac6c69e5714670275639357b2f2b40bc1180ac613a54429a17b81eb7d845ec5b4a6d31eea4de29e4591425a6ec94789370fff872352118768a6e477c3fc5978f7ffd430a50a201276faad56db177dab31e4d592c9156551bf4e472b43f0783b5848f5f51650dbc4e3da1d454f93004415f8dd454ff87997a351853d24123e6ff9c84a4193ef53c77b742204cf94370d3336d7c88b768a3d2766346801efade0baa37964c4fd10003f48fb51ccf669c146a8edf0ccf0353b0313684c7dd23185940b8e6387fc01e80e87a6bd219c5fd2437eb74fa7aa8e172c2a2cf33cc2e990323a8b14636906ca639c0d4c37f0735e227d48f752b72720f8961f60f3e14722b4cd3adc5fb233595929035d82d45ee4cfca3745303cea020aad4487e7bee26e34260e2783ad0fb0e6a3d38a6aa1ced141dbbc3291a7de961184c3c22f7f6235629cb59d68db14103f4db0956af921a312782052e79f0b88e0d8621966c229449dbac54637a34a519050d670b7203eb53407c24e2fe3ff2f82f57a3d266363fdab8d955a070c897eb9c807afcaca9c50ae0575e327c8158330c786750b608cd407e116b68391a743b36d3eabb05a0d4df0c723376dfb28e5d665cee44a75038ea309094446db302fcac6ebeebd8098f21a9dccf3058fc2790b28e1b752713029473a491dd76c6eb5bac47cc78e3aca0dde814f265751977a492ebf14c2c0b3a90020d9ff2137ed0fe79cc9fa2ac64d06dc1773058ebd83b746a8696e8777b3f267eb71545fb099419576d166b6b0279187f6233032b5c0e9170f699b1edeef6fa10081e5fe4c3e64499226a10dd1f474a2f3c7d136e4243116e0f620a46f1dcc69d90677675ea180fc7420150c2acdfa5c9880e8fb8bdcfbcd223c440515e5f35c0726ac8c027244b0d54fe8f66dec9b0dab14b8ac2893f2159e3fdb9c2443944072462afd57da8c7dde2e619c790bbec8dd73dfcbf8e366820a88829c28856596f6cc498849b00cbff3bb1e775ab92977804e494cb062d3815ff40ff0fbf092ba54ef50e269474ded2d2da15b998e63502f02d48461a9862bef3c7eb72c2b84a157e604236761d6b334708c0b3c91fa51ee0196ef6662e0134fd937cc5c5be1126a8b0b0190a5824eed558afae75a07612f3b290eddc7b57bb26a1e29a04059cc131a86a949702475244b918b822d11dcfa07d49d257d270a59032a8244f4b931ddd017836a4d8d6a2a3e78f4f343dd96a12e46b45150ac2e310c07c3fe88f2106ac01485fb3cb39fa0aca6e5c3e727cf1839b8546aa893d984977f5858a35f37b3488d83c048c33fd6339ac4cdc7560c60d53dc9f8e0bb54dff79523b5bd99699e23bb83165a83c7688b4fa2daedb96d6934ec3d876943023a20d181eb4864b71cda5555d63f2c9b88ffceda8d4c9ea83038072907ec881573a23901d87d965476e596663ba56cf36a9afcc8b47a1c5bc48f540f4c5d483c8228caf11ebb34f35b3248622f863da6ff3e96c8655e667edf5d908ad409b0bb20a4b80c2b109141ba4d02957d937289e889f858f3ae2eeb0b3961e840b3c95334391e623f3b2d22b6e9390c7a2554c3c4532df0df4bd0d0b4e36ed517218425c388b5e0b8e5bbc917f58df74d92f6230fa7b2c7eb8010f833ab02ca46e443b3093bbb75d533883850fe380482dee2260035a5414ccd4652ff947f71a8016fa425f6d7f9d29a313f12e83c8c7b89dd3f84f503bff1a01a31fa771f37500227a603ac805588ce49b09405c0feafdc2a285213274f7e76561fcbc5868de9c844bacb649be31e219d10ee5b355ef3846a6633d53ea21d973673d856b18f59a237677bed37255e1a1113181e079dcf590d4be7909015ba4832b541a48f08d503178dab0f2f82b8f818bb5e304ff9d211f6edd8d200418a9e60c0449ed1644ef3cf61c667311474884f76d11f6cd95a1766fdd3b0444af4298d1b244dd89f7f6a48a49d0c1f8a4cb05e3b6bbfe4ff7a9960718b4e739d4ab056daf441046bbf030ea89d2dd16308355c2412ca444c4a7b59780e9", 0xf80}, {&(0x7f00000007c0)="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", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000005c0)) 08:41:37 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010ea0)='\x00\x00p\x00'/32, 0x20, 0x7}, {&(0x7f0000010640)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-', 0xbc, 0x344}, {&(0x7f0000010000)="1020f5f201000e00090000000300000010000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)="000000004c696e75782076657273696f6e20352e31372e31312d31726f64657465322d616d6436342028676c696e75782d7465616d40676f6f676c652e636f6d2920286763632d3131202844656269616e2031312e322e302d3230292031312e322e302c20474e55206c642028474e552042696e7574696c7320666f722044656269616e2920322e33382920233120534d502050524545831def6c9fbd8064616e20352e31372e31312d31726f64657465322028323032322d30362d30392900", 0xc0, 0xa80}, {&(0x7f0000000a00)="0000000000000000000000000000005cbed2b6f0e7a58a8ad0ddc32ee9da62a615dbf0437d4dec34afb1b0852b1a76d3cdcaa5753c32edd957aa7568800eed7a797c5087c177754cfaff5ddb3ba6dd084d523b7aa7f159abf6aee38a48b6a15a4d49c5c835739089a09eeb95382ee0d55adf966099243251eeee84cf0a1bd3e5f6482d259789eea5602bf61b38a731250af0921c3c0d585af9fb9e1cead8c42614eb700cda4febba20fe27e55bb9d131c9344fcd2225d1d9e40d58875f4b7bad2826021ffe4e6867b8e1c4", 0xcb, 0xc80}, {&(0x7f0000000b00)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f00000103a0)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x1400}, {&(0x7f0000010420)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010580)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1a80}, {&(0x7f0000010700)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010720)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010740)="b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x200000}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000382c77a20000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010840)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x2011e0}, {&(0x7f0000010900)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x2012e0}, {&(0x7f0000010960)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000010980)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f00000109c0)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000000900)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe3}, {&(0x7f0000010a80)="0000000000000000000000000000000000000000000000000000000100000000b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x204fe0}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000382c77a2", 0x20, 0x205fe0}, {&(0x7f0000010b80)="b1da173e382c77a200"/32, 0x20, 0x3ff000}, {&(0x7f0000010ba0)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010c00)="b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x400000}, {&(0x7f0000010cc0)="0000000000c6d337665ce610d0c1dbfb3971000000000000000000000000000000000000000000000000000000000002", 0x30, 0x400fe0}, {&(0x7f0000010d00)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x4011e0}, {&(0x7f0000010dc0)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x4012e0}, {&(0x7f0000010e20)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000010e40)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000010e80)="030000004493564008000000000600000000000000000000fff7000000", 0x1d, 0x402000}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000010f20)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000010f40)="0000000000000000000000000000000000000000000000000000000100000000b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x404fe0}, {&(0x7f0000011020)="000000000000000000000000000000000000000000000000000000005e2ecb6b", 0x20, 0x405fe0}, {&(0x7f0000000140)="b0da8ef35e2ecb6b000000000000000000000000000000000000000000000000a5d99c0d43aee315bf34b14db11d588cc6bc7b", 0x33, 0x5ff000}, {&(0x7f0000011060)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f00000110c0)="0000000000000000000001000000010000000002000000010000000003000000011000000004000000f8100000ee04000000001200000006000000014101ab3e35383bab02120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000011120)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000011180)="ed41002080761000535f010003000000001000000000000002000000000000005e1f1f6300000000651f1f6300000000651f1f630000000000000000c9675f30c9675f30000000000100"/96, 0x60, 0x1001000}, {&(0x7f00000111e0)="000000000000000004000000011600"/32, 0x20, 0x1001160}, {&(0x7f0000011200)="0000000000000000030000000300000000000000adda173e0000000002100000ed4100250000000000000000020000007c0d0000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30c76f1e44000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000000940)="00000000000000002400000000000000000000000000000000000000000000000000000000000000000cbc7ff08b5305ff15d7a61a574c00000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dceceda450600000005000700000000", 0x90, 0x1002160}, {&(0x7f0000011320)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000011380)="ed81002b0000000000000000010000001a040000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f305ee78c74000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x1200000}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x1200160}, {&(0x7f0000011860)="0000000000000000050000000500000001000000adda173e0000000001120000ffa1002b00000000000000000100000027000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30f1689d18000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000011900)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen2941961749/file0/file0\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x60, 0x1201160}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x1202160}, {&(0x7f0000011a40)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000011aa0)="0000000000000000070000000700000001000000adda173e0000000003120000", 0x20, 0x1202fe0}, {&(0x7f0000011ac0)="ed81012b00000000000000000100000064000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30559f02d3000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x1203ffc}, {&(0x7f0000011b40)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x1204160}, {&(0x7f0000011be0)="0000000000000000090000000900000001000000adda173e0000000005120000ed81022100000000000000000200000028230000000000000400000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30b41fa909000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1204fe0}, {&(0x7f0000011c80)="02160000030000002400000000000000000000000000000000000000000000000000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000011cc0)="0000000000000000080000000800000001000000aeda173eb7c33c1906120000", 0x20, 0x1205fe0}, {&(0x7f0000011ce0)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1601000}, {&(0x7f0000011d60)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1601940}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000000000000003f10e2d7428f7ff99d98cd1cdc1e2fa50407dbc95739e026b95176c1ba732becc3dddfc7f17060f6312da454cb4a8a8d4042fb51bc0fa9607ec5cbef3456ef2ada10e34603b0c115ab20b4fa4bd6fd3a18b258dff7e760d071cb590bc838aaeb1d9553881cf5e0d603cec2940e27ddf93e7e2a9e39e4b06ba0bc7b365a4e0e5aa57acbe090e4bc0318bf1cba3724282c64acc31060d2e76ba7fca4d49896b879ec7007728c7a"], 0x1) sync() sync() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x87fd008) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r2, 0x2007fff) sync() sendfile(r1, r2, 0x0, 0x1000000201005) 08:41:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x0, 0x2710}}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000001dc0), 0x0, &(0x7f0000000b80)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000000a80)=""/246, 0xf6}, {&(0x7f0000000900)=""/162, 0xa2}, {&(0x7f00000009c0)=""/179, 0xb3}, {&(0x7f0000000d00)=""/125, 0x7d}], 0x5, 0x0) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="747325181cb227a24ab60c8694d2a6c170f1f06b78bef97586c2814b5e4b8cb648299853d4433b97543f7a1668adf379e02fc8617d22f06babea9b1f173a7eaa5bb1a687be7a316a7ef9f4a8f3f3c2090348e3b3fc80bf3166e42c7eb09a4346ac8c3dd26224b630d0711fea374cfa8bed12282df300fa", &(0x7f0000000680)="7f604a79a021ad7cf85f540ede9480fe9235b584484d7b459b1b34dab5f91d4c714f63e341664707a67c77e0e4a6db6ac6b759f27107a5cc0cc2d357d567bd5fdd8d59bbff12168aa52620749673d145f1f653fef71e36fc00f79d63a4ebd1b13dcf807d84e747eff5a2596a18e36d24aa2facc193128a2cceb6e1e01ff0d63cec12244be734beb13b94bc86ede1b74603aa49ac5aad0c4f3eb393f19ab87065a40bdfc68a8d8569dd4620671474ace9beea36b646ee9e3368c1bc46e96637fdbef662dd64cf25b4a8933f55017025d29c812734bbe9ed5ff5e03ad5ad82cc4cac706c7b95bf23098f03"}}, &(0x7f0000000640)) mkdir(&(0x7f0000000280)='./file0\x00', 0x1e0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x9a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x19) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000002040)="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", 0xf80}, {&(0x7f00000007c0)="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", 0x105}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0xb0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000005c0)) 08:41:37 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f000000cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000000000060000000000000000deff00", 0x1}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000140)=""/192, 0x20000057) 08:41:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ae160008000a00004890f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b445393ec19", 0x2e}, {&(0x7f0000000200)="53000000feffffff4002002000000000000067200000000000000000501ea5ee77f168a90600bb353a9796c5359ed457bb8a7261d96df678b8209b2991bf585f214dce258571a30520fcd076a5f12b4b5d550f9ad0a8cd00", 0x58}], 0x2) 08:41:37 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x10d, 0x488, 0x0, 0x0) 08:41:37 executing program 0: write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000400)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="b0"], 0xb0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r0}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x2aa73f10097cc8aa}, 0x4040000) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000200)='./control\x00') 08:41:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 08:41:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 08:41:37 executing program 2: unshare(0x26020400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 08:41:38 executing program 5: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0}, 0x10) 08:41:38 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x26, &(0x7f0000000200)=[{&(0x7f00000005c0)="0300", 0x2, 0x7}, {&(0x7f0000000080)="0000000000100000000000000000000000000000000001000000000040000000bc428a60b0935e101f03fe830a2e2049932ab65916bec96efe42f8237929586083be", 0x42, 0x9}, {&(0x7f0000000600)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300000000000000000000000000000000000000000000000000000000ad1c4e3db52e653abbec041c0d7936c148889495f7b7974c336ee36bdb4ec539de1e792a3251cc1c8ef9dbabb754961d8a8f850fc6dd34a5358724b9b7750fd39108b10e6b3f67b4e2a58ec9d1f8554977", 0xd1, 0x101}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000721f1f63721f1f630100ffff53ef010001000000721f1f63000000000000000001000000000000000b0000000001000008000000d2420100128300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3330313431313932383700"/192, 0xc0, 0x400}, {&(0x7f00000100c0)="0000000000000000000000008881bc59a13b4885a2a41f292163543f010040000c00000000000000721f1f6300"/64, 0x40, 0x4e0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000006100000000000000", 0x40, 0x540}, {&(0x7f0000010160)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000000bc0)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1858fdcec8cc6d040a51b0d4ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000721f1f63721f1f63721f1f63", 0x2020, 0x2000}, {&(0x7f00000121a0)="ed41000000100000721f1f63721f1f63721f1f6300000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f00000121e0)="20000000b82159cabe2159ca00000000721f1f6300"/32, 0x20, 0x4180}, {&(0x7f0000012200)="8081000000180000721f1f63721f1f63721f1f6300000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4200}, {&(0x7f0000000040)="20000000000000000000000000000000721f1f6300"/32, 0x20, 0x4280}, {&(0x7f0000012260)="8081000000180000721f1f66721f1f63721f1f6300000000da0001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4300}, {&(0x7f00000122a0)="20000000000000000000000000000000721f1f6300"/32, 0x20, 0x4381}, {&(0x7f00000122c0)="c041000000400000721f1f63721f1f63721f1f6300000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4a00}, {&(0x7f0000012300)="20000000000000000000000000000000721f1f6300"/32, 0x20, 0x4a81}, {&(0x7f0000012320)="ed41000000100000721f1f63721f1f63721f1f6300000000000002008000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000356c659400000000000000000000000000000000000000000000000020000000b82159cab82159cab82159ca721f1f63b82159ca0000000000000000", 0xa0, 0x4b00}, {&(0x7f00000123c0)="ed8100001a040000721f1f63721f1f63721f1f6300000000000001008000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000c920eefd00000000000000000000000000000000000000000000000020000000b82159cab82159cab82159ca721f1f63b82159ca0000000000000000", 0xa0, 0x4c00}, {&(0x7f0000012460)="ffa1000027000000721f1f63721f1f63721f1f6300000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e333031343131393238372f66696c65302f66696c653000000000000000000000000000000000000000000070c0aa3600000000000000000000000000000000000000000000000020000000b82159cab82159cab82159ca721f1f63b82159ca0000000000000000", 0xa0, 0x4d00}, {&(0x7f0000012500)="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", 0x1a0, 0x4e00}, {&(0x7f0000002c00)="ed81000064000000721f1f63721f1f63721f1f63000000000000010080000000000008001d3d010000000af30100040000000000000000000000010000009000000000000000000000000000000000000000000000000000000000000000000000000000000049bfe1c100000000000000000000000000000000000000000000000020000000b82159cab82159cab82159ca721f1f63b82159ca00000000000020cf516993983aacea278eec76bbaaff75e5964747779767b81a71a13651bde76df9edcd0a80", 0xc6, 0x5000}, {&(0x7f0000012740)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f00000127e0)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000012840)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000012860)="0200"/32, 0x20, 0x30400}, {&(0x7f0000012880)="0300"/32, 0x20, 0x30800}, {&(0x7f00000128a0)="04000000070000000400000000000000000100"/32, 0x20, 0x30bfd}, {&(0x7f00000128c0)="0500ee000000000000008000"/32, 0x20, 0x31000}, {&(0x7f00000128e0)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x31400}, {&(0x7f0000000140)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000012960)="0200"/32, 0x20, 0x40400}, {&(0x7f0000012980)="0300"/32, 0x20, 0x40800}, {&(0x7f00000129a0)="0400"/32, 0x20, 0x40c00}, {&(0x7f00000129c0)="8b5c1d2508637a00"/32, 0x20, 0x41000}, {&(0x7f00000129e0)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x41400}, {&(0x7f0000012a40)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000000700)="73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b416c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00000000000015a9c62e1d2f5d105b7a16f67a2fb8da258d6e11fcad7451d340c64ad70ad01c84be7119314694a4e8bc1c378b2ad28a6e6fb03e2e1d86e604e29e0806ff1a81c0d7ad2e3123bd860300d6fe195fa1ace31d6e71359fec49116d0ed74af9709bff0f49715611740558b4ee59ed5eb443791ef2c51061f9c238c137336662", 0x49e, 0x60000}, {&(0x7f0000012ea0)='syzkallers\x00'/32, 0x20, 0x70020}], 0x0, &(0x7f0000002dc0)={[{}, {@grpjquota}, {@nombcache}, {@init_itable}, {@delalloc}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7fffffff}}, {}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7ff}}, {@norecovery}, {@test_dummy_encryption}]}, 0x1) 08:41:38 executing program 2: unshare(0x26020400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 08:41:38 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010ea0)='\x00\x00p\x00'/32, 0x20, 0x7}, {&(0x7f0000010640)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-', 0xbc, 0x344}, {&(0x7f0000010000)="1020f5f201000e00090000000300000010000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)="000000004c696e75782076657273696f6e20352e31372e31312d31726f64657465322d616d6436342028676c696e75782d7465616d40676f6f676c652e636f6d2920286763632d3131202844656269616e2031312e322e302d3230292031312e322e302c20474e55206c642028474e552042696e7574696c7320666f722044656269616e2920322e33382920233120534d502050524545831def6c9fbd8064616e20352e31372e31312d31726f64657465322028323032322d30362d30392900", 0xc0, 0xa80}, {&(0x7f0000000a00)="0000000000000000000000000000005cbed2b6f0e7a58a8ad0ddc32ee9da62a615dbf0437d4dec34afb1b0852b1a76d3cdcaa5753c32edd957aa7568800eed7a797c5087c177754cfaff5ddb3ba6dd084d523b7aa7f159abf6aee38a48b6a15a4d49c5c835739089a09eeb95382ee0d55adf966099243251eeee84cf0a1bd3e5f6482d259789eea5602bf61b38a731250af0921c3c0d585af9fb9e1cead8c42614eb700cda4febba20fe27e55bb9d131c9344fcd2225d1d9e40d58875f4b7bad2826021ffe4e6867b8e1c4", 0xcb, 0xc80}, {&(0x7f0000000b00)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f00000103a0)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x1400}, {&(0x7f0000010420)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010580)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1a80}, {&(0x7f0000010700)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010720)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010740)="b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x200000}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000382c77a20000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010840)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x2011e0}, {&(0x7f0000010900)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x2012e0}, {&(0x7f0000010960)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000010980)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f00000109c0)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000000900)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe3}, {&(0x7f0000010a80)="0000000000000000000000000000000000000000000000000000000100000000b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x204fe0}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000382c77a2", 0x20, 0x205fe0}, {&(0x7f0000010b80)="b1da173e382c77a200"/32, 0x20, 0x3ff000}, {&(0x7f0000010ba0)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010c00)="b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x400000}, {&(0x7f0000010cc0)="0000000000c6d337665ce610d0c1dbfb3971000000000000000000000000000000000000000000000000000000000002", 0x30, 0x400fe0}, {&(0x7f0000010d00)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x4011e0}, {&(0x7f0000010dc0)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x4012e0}, {&(0x7f0000010e20)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000010e40)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000010e80)="030000004493564008000000000600000000000000000000fff7000000", 0x1d, 0x402000}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000010f20)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000010f40)="0000000000000000000000000000000000000000000000000000000100000000b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x404fe0}, {&(0x7f0000011020)="000000000000000000000000000000000000000000000000000000005e2ecb6b", 0x20, 0x405fe0}, {&(0x7f0000000140)="b0da8ef35e2ecb6b000000000000000000000000000000000000000000000000a5d99c0d43aee315bf34b14db11d588cc6bc7b", 0x33, 0x5ff000}, {&(0x7f0000011060)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f00000110c0)="0000000000000000000001000000010000000002000000010000000003000000011000000004000000f8100000ee04000000001200000006000000014101ab3e35383bab02120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000011120)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000011180)="ed41002080761000535f010003000000001000000000000002000000000000005e1f1f6300000000651f1f6300000000651f1f630000000000000000c9675f30c9675f30000000000100"/96, 0x60, 0x1001000}, {&(0x7f00000111e0)="000000000000000004000000011600"/32, 0x20, 0x1001160}, {&(0x7f0000011200)="0000000000000000030000000300000000000000adda173e0000000002100000ed4100250000000000000000020000007c0d0000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30c76f1e44000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000000940)="00000000000000002400000000000000000000000000000000000000000000000000000000000000000cbc7ff08b5305ff15d7a61a574c00000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dceceda450600000005000700000000", 0x90, 0x1002160}, {&(0x7f0000011320)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000011380)="ed81002b0000000000000000010000001a040000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f305ee78c74000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x1200000}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x1200160}, {&(0x7f0000011860)="0000000000000000050000000500000001000000adda173e0000000001120000ffa1002b00000000000000000100000027000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30f1689d18000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000011900)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen2941961749/file0/file0\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x60, 0x1201160}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x1202160}, {&(0x7f0000011a40)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000011aa0)="0000000000000000070000000700000001000000adda173e0000000003120000", 0x20, 0x1202fe0}, {&(0x7f0000011ac0)="ed81012b00000000000000000100000064000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30559f02d3000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x1203ffc}, {&(0x7f0000011b40)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x1204160}, {&(0x7f0000011be0)="0000000000000000090000000900000001000000adda173e0000000005120000ed81022100000000000000000200000028230000000000000400000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30b41fa909000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1204fe0}, {&(0x7f0000011c80)="02160000030000002400000000000000000000000000000000000000000000000000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000011cc0)="0000000000000000080000000800000001000000aeda173eb7c33c1906120000", 0x20, 0x1205fe0}, {&(0x7f0000011ce0)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1601000}, {&(0x7f0000011d60)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1601940}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000000000000003f10e2d7428f7ff99d98cd1cdc1e2fa50407dbc95739e026b95176c1ba732becc3dddfc7f17060f6312da454cb4a8a8d4042fb51bc0fa9607ec5cbef3456ef2ada10e34603b0c115ab20b4fa4bd6fd3a18b258dff7e760d071cb590bc838aaeb1d9553881cf5e0d603cec2940e27ddf93e7e2a9e39e4b06ba0bc7b365a4e0e5aa57acbe090e4bc0318bf1cba3724282c64acc31060d2e76ba7fca4d49896b879ec7007728c7a"], 0x1) sync() sync() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x87fd008) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r2, 0x2007fff) sync() sendfile(r1, r2, 0x0, 0x1000000201005) 08:41:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 08:41:38 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 08:41:38 executing program 0: write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000400)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="b0"], 0xb0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r0}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x2aa73f10097cc8aa}, 0x4040000) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000200)='./control\x00') 08:41:38 executing program 2: unshare(0x26020400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 08:41:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 08:41:38 executing program 2: unshare(0x26020400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) 08:41:38 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x78d1, 0x5, &(0x7f0000000500)=[{&(0x7f0000000680)="601c6d6b5d6f736690e6b100080101000440002000f8010010964ec8070086bc09faffff7f00000000000000000000000000000000001ef5aa92f6cbe5d9a45a25d3c3fb0ffcd6dcf97b1390e57c7567cafacabace46efde13a249ad70644ae930a0da894227e69e5d6809b40f1c8240b2b9b8dbd72af4d26f1c1728534ffbcfe8a74861960e5413304efa48d91f2775e0395d43521568b509079b24577213ae771b3dcf10545295d62fe0739c0cb77658300dab822d1a25bb5f24ab1a74d906a080312b49ce18079d3da96343c8d6c85e8bf63aba93b1e8b7668c5446cae620b0b877cc414e84589b7725494be2140b8f6600"/253, 0xfd}, {&(0x7f0000000180)="2e2020202020202020202010007f15602c552c55000015602c550300000000002e2e20202020202020202010007f15602cef2c55000015602c5500000000000009000069000000650030000f00fc0000ffffffffffffffffffff0000ffff18ff46494c453020202020202020007f15602c552c55000015602c5504001a040000", 0x80, 0xfd}, {&(0x7f0000000880)="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", 0x36f, 0x2800}, {&(0x7f0000000780)="00ba637f07180000cdfc290949cd1925b9d77ed0a3d14d032b3339c101f3a4b46ff10cd5e401b7fd7f218ae9f303af266da9c0eda78602f93ac1593126e1f430a9f8ade2d2af737995bcb733884cd7d9434d0e62b7647da8e2ef3ce1f5ff6aca112c4a2f8e86d60b011aaf5b7f040300000010124d64ee3dd843b13b05780ab381bc1d18227f21c0079faae0342f25fa0cc53a306b6018a1ea68286abab53e44868e9a171fb84e8717510ad69b71fa33490a32adf166a506978d067a4b0253d7407b790762988d11517db3d803519bb8f37aba557b9600"/226, 0xe2, 0x4000}, {&(0x7f0000000300)="73797a6b616c6c070000007a6b616c6c6572657273797a6b616c6c656a73797a6b616c6c657273797a6bb66c657273797a6b619986a55e85613b2c616c6c657273797a6b616c6c657273797a6b626c6cdfd057657273000008e100000000000000000800000000000000000000000000000000005634ed59d25630b0f2de2e105fd77639688c7aa4ef0c955a5ad0931fdffd998b602f2ef428bccda33a35ae9ba6be7e3585eb16778f59414d42db9c516319c50d7e0d62ddb2670004933b5f7258a3498600"/209, 0xd1, 0x7800}], 0x0, &(0x7f0000000200)={[{@fat=@check_strict}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@uni_xlate}, {@rodir}, {@shortname_win95}, {@shortname_mixed}, {@uni_xlate}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'cp863'}}]}, 0x0) open_tree(r0, &(0x7f0000000080)='./file3\x00', 0x0) 08:41:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000100)={0x1}) 08:41:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x38, r1, 0x211, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0xf}]}]}]}, 0x38}}, 0x0) 08:41:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001240)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd12000000000000850000007d000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e7d25f6ee90b497c000000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a99638298a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62db18c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f95e761df97b4c03e6b2e54c2d3335457acf37331cd0100000000000000b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df0500fe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb201b0f00000000000057d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e30000d6d5210d7560eb68f421a725e32d16a39792d6a95d27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59b07141daabf9a404abde7750898b1bd627e87306703be8672d80000000075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c780600da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a86dfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea59987b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daadebe290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075227ede44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad9598a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2acaf162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e2290f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4decd0267d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39776551430be21b93e6fbf5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e298832a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b900000000115c20f70da642bb821d86d29a375e686bcf2d8e89508a1e9fd1ce0b5a429c4b86f7263566177fb75226db46e698c2645e05d4dfb021aa2bea724c34801bf0f2660c9ccf2f670b36a4565066f2a9ffebc65db51179750c3199d177fc24b5b9ff7f4ee009176b17d7685619ac32bc402e1c6b0c74784116f0b6917abc32ffe4a49953457bde3e6dcf97fc521cb63421a48dcea6ccd216e37fab947808234b6ab8b010c90edbbd89c137d4cd0c17776f51fc36007b89dbf95034cd00"/3773], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:41:38 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f00000012c0)={{}, "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"}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:41:39 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010ea0)='\x00\x00p\x00'/32, 0x20, 0x7}, {&(0x7f0000010640)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-', 0xbc, 0x344}, {&(0x7f0000010000)="1020f5f201000e00090000000300000010000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)="000000004c696e75782076657273696f6e20352e31372e31312d31726f64657465322d616d6436342028676c696e75782d7465616d40676f6f676c652e636f6d2920286763632d3131202844656269616e2031312e322e302d3230292031312e322e302c20474e55206c642028474e552042696e7574696c7320666f722044656269616e2920322e33382920233120534d502050524545831def6c9fbd8064616e20352e31372e31312d31726f64657465322028323032322d30362d30392900", 0xc0, 0xa80}, {&(0x7f0000000a00)="0000000000000000000000000000005cbed2b6f0e7a58a8ad0ddc32ee9da62a615dbf0437d4dec34afb1b0852b1a76d3cdcaa5753c32edd957aa7568800eed7a797c5087c177754cfaff5ddb3ba6dd084d523b7aa7f159abf6aee38a48b6a15a4d49c5c835739089a09eeb95382ee0d55adf966099243251eeee84cf0a1bd3e5f6482d259789eea5602bf61b38a731250af0921c3c0d585af9fb9e1cead8c42614eb700cda4febba20fe27e55bb9d131c9344fcd2225d1d9e40d58875f4b7bad2826021ffe4e6867b8e1c4", 0xcb, 0xc80}, {&(0x7f0000000b00)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f00000103a0)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x1400}, {&(0x7f0000010420)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010580)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1a80}, {&(0x7f0000010700)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010720)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010740)="b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x200000}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000382c77a20000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010840)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x2011e0}, {&(0x7f0000010900)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x2012e0}, {&(0x7f0000010960)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000010980)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f00000109c0)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000000900)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe3}, {&(0x7f0000010a80)="0000000000000000000000000000000000000000000000000000000100000000b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x204fe0}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000382c77a2", 0x20, 0x205fe0}, {&(0x7f0000010b80)="b1da173e382c77a200"/32, 0x20, 0x3ff000}, {&(0x7f0000010ba0)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010c00)="b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x400000}, {&(0x7f0000010cc0)="0000000000c6d337665ce610d0c1dbfb3971000000000000000000000000000000000000000000000000000000000002", 0x30, 0x400fe0}, {&(0x7f0000010d00)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x4011e0}, {&(0x7f0000010dc0)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x4012e0}, {&(0x7f0000010e20)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000010e40)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000010e80)="030000004493564008000000000600000000000000000000fff7000000", 0x1d, 0x402000}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000010f20)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000010f40)="0000000000000000000000000000000000000000000000000000000100000000b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x404fe0}, {&(0x7f0000011020)="000000000000000000000000000000000000000000000000000000005e2ecb6b", 0x20, 0x405fe0}, {&(0x7f0000000140)="b0da8ef35e2ecb6b000000000000000000000000000000000000000000000000a5d99c0d43aee315bf34b14db11d588cc6bc7b", 0x33, 0x5ff000}, {&(0x7f0000011060)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f00000110c0)="0000000000000000000001000000010000000002000000010000000003000000011000000004000000f8100000ee04000000001200000006000000014101ab3e35383bab02120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000011120)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000011180)="ed41002080761000535f010003000000001000000000000002000000000000005e1f1f6300000000651f1f6300000000651f1f630000000000000000c9675f30c9675f30000000000100"/96, 0x60, 0x1001000}, {&(0x7f00000111e0)="000000000000000004000000011600"/32, 0x20, 0x1001160}, {&(0x7f0000011200)="0000000000000000030000000300000000000000adda173e0000000002100000ed4100250000000000000000020000007c0d0000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30c76f1e44000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000000940)="00000000000000002400000000000000000000000000000000000000000000000000000000000000000cbc7ff08b5305ff15d7a61a574c00000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dceceda450600000005000700000000", 0x90, 0x1002160}, {&(0x7f0000011320)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000011380)="ed81002b0000000000000000010000001a040000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f305ee78c74000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x1200000}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x1200160}, {&(0x7f0000011860)="0000000000000000050000000500000001000000adda173e0000000001120000ffa1002b00000000000000000100000027000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30f1689d18000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000011900)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen2941961749/file0/file0\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x60, 0x1201160}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x1202160}, {&(0x7f0000011a40)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000011aa0)="0000000000000000070000000700000001000000adda173e0000000003120000", 0x20, 0x1202fe0}, {&(0x7f0000011ac0)="ed81012b00000000000000000100000064000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30559f02d3000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x1203ffc}, {&(0x7f0000011b40)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x1204160}, {&(0x7f0000011be0)="0000000000000000090000000900000001000000adda173e0000000005120000ed81022100000000000000000200000028230000000000000400000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30b41fa909000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1204fe0}, {&(0x7f0000011c80)="02160000030000002400000000000000000000000000000000000000000000000000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000011cc0)="0000000000000000080000000800000001000000aeda173eb7c33c1906120000", 0x20, 0x1205fe0}, {&(0x7f0000011ce0)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1601000}, {&(0x7f0000011d60)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1601940}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000000000000003f10e2d7428f7ff99d98cd1cdc1e2fa50407dbc95739e026b95176c1ba732becc3dddfc7f17060f6312da454cb4a8a8d4042fb51bc0fa9607ec5cbef3456ef2ada10e34603b0c115ab20b4fa4bd6fd3a18b258dff7e760d071cb590bc838aaeb1d9553881cf5e0d603cec2940e27ddf93e7e2a9e39e4b06ba0bc7b365a4e0e5aa57acbe090e4bc0318bf1cba3724282c64acc31060d2e76ba7fca4d49896b879ec7007728c7a"], 0x1) sync() sync() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x87fd008) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r2, 0x2007fff) sync() sendfile(r1, r2, 0x0, 0x1000000201005) 08:41:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 08:41:39 executing program 0: write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000400)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="b0"], 0xb0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r0}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x2aa73f10097cc8aa}, 0x4040000) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000200)='./control\x00') 08:41:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x38, r1, 0x211, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0xf}]}]}]}, 0x38}}, 0x0) 08:41:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/3773], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:41:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f00000012c0)={{}, "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"}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:41:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/3773], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:41:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x39}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:41:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f00000012c0)={{}, "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"}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:41:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x38, r1, 0x211, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0xf}]}]}]}, 0x38}}, 0x0) 08:41:39 executing program 0: write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r0 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000400)) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="b0"], 0xb0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, 0x0, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r0}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x2aa73f10097cc8aa}, 0x4040000) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000200)='./control\x00') 08:41:39 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x39}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:41:40 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010ea0)='\x00\x00p\x00'/32, 0x20, 0x7}, {&(0x7f0000010640)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-', 0xbc, 0x344}, {&(0x7f0000010000)="1020f5f201000e00090000000300000010000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)="000000004c696e75782076657273696f6e20352e31372e31312d31726f64657465322d616d6436342028676c696e75782d7465616d40676f6f676c652e636f6d2920286763632d3131202844656269616e2031312e322e302d3230292031312e322e302c20474e55206c642028474e552042696e7574696c7320666f722044656269616e2920322e33382920233120534d502050524545831def6c9fbd8064616e20352e31372e31312d31726f64657465322028323032322d30362d30392900", 0xc0, 0xa80}, {&(0x7f0000000a00)="0000000000000000000000000000005cbed2b6f0e7a58a8ad0ddc32ee9da62a615dbf0437d4dec34afb1b0852b1a76d3cdcaa5753c32edd957aa7568800eed7a797c5087c177754cfaff5ddb3ba6dd084d523b7aa7f159abf6aee38a48b6a15a4d49c5c835739089a09eeb95382ee0d55adf966099243251eeee84cf0a1bd3e5f6482d259789eea5602bf61b38a731250af0921c3c0d585af9fb9e1cead8c42614eb700cda4febba20fe27e55bb9d131c9344fcd2225d1d9e40d58875f4b7bad2826021ffe4e6867b8e1c4", 0xcb, 0xc80}, {&(0x7f0000000b00)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f00000103a0)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x1400}, {&(0x7f0000010420)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010580)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1a80}, {&(0x7f0000010700)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010720)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010740)="b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x200000}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000382c77a20000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010840)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x2011e0}, {&(0x7f0000010900)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x2012e0}, {&(0x7f0000010960)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000010980)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f00000109c0)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000000900)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe3}, {&(0x7f0000010a80)="0000000000000000000000000000000000000000000000000000000100000000b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x204fe0}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000382c77a2", 0x20, 0x205fe0}, {&(0x7f0000010b80)="b1da173e382c77a200"/32, 0x20, 0x3ff000}, {&(0x7f0000010ba0)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010c00)="b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x400000}, {&(0x7f0000010cc0)="0000000000c6d337665ce610d0c1dbfb3971000000000000000000000000000000000000000000000000000000000002", 0x30, 0x400fe0}, {&(0x7f0000010d00)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x4011e0}, {&(0x7f0000010dc0)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x4012e0}, {&(0x7f0000010e20)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000010e40)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000010e80)="030000004493564008000000000600000000000000000000fff7000000", 0x1d, 0x402000}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000010f20)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000010f40)="0000000000000000000000000000000000000000000000000000000100000000b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x404fe0}, {&(0x7f0000011020)="000000000000000000000000000000000000000000000000000000005e2ecb6b", 0x20, 0x405fe0}, {&(0x7f0000000140)="b0da8ef35e2ecb6b000000000000000000000000000000000000000000000000a5d99c0d43aee315bf34b14db11d588cc6bc7b", 0x33, 0x5ff000}, {&(0x7f0000011060)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f00000110c0)="0000000000000000000001000000010000000002000000010000000003000000011000000004000000f8100000ee04000000001200000006000000014101ab3e35383bab02120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000011120)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000011180)="ed41002080761000535f010003000000001000000000000002000000000000005e1f1f6300000000651f1f6300000000651f1f630000000000000000c9675f30c9675f30000000000100"/96, 0x60, 0x1001000}, {&(0x7f00000111e0)="000000000000000004000000011600"/32, 0x20, 0x1001160}, {&(0x7f0000011200)="0000000000000000030000000300000000000000adda173e0000000002100000ed4100250000000000000000020000007c0d0000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30c76f1e44000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000000940)="00000000000000002400000000000000000000000000000000000000000000000000000000000000000cbc7ff08b5305ff15d7a61a574c00000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dceceda450600000005000700000000", 0x90, 0x1002160}, {&(0x7f0000011320)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000011380)="ed81002b0000000000000000010000001a040000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f305ee78c74000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x1200000}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x1200160}, {&(0x7f0000011860)="0000000000000000050000000500000001000000adda173e0000000001120000ffa1002b00000000000000000100000027000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30f1689d18000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000011900)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen2941961749/file0/file0\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x60, 0x1201160}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x1202160}, {&(0x7f0000011a40)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000011aa0)="0000000000000000070000000700000001000000adda173e0000000003120000", 0x20, 0x1202fe0}, {&(0x7f0000011ac0)="ed81012b00000000000000000100000064000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30559f02d3000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x1203ffc}, {&(0x7f0000011b40)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x1204160}, {&(0x7f0000011be0)="0000000000000000090000000900000001000000adda173e0000000005120000ed81022100000000000000000200000028230000000000000400000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30b41fa909000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1204fe0}, {&(0x7f0000011c80)="02160000030000002400000000000000000000000000000000000000000000000000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000011cc0)="0000000000000000080000000800000001000000aeda173eb7c33c1906120000", 0x20, 0x1205fe0}, {&(0x7f0000011ce0)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1601000}, {&(0x7f0000011d60)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1601940}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000000000000003f10e2d7428f7ff99d98cd1cdc1e2fa50407dbc95739e026b95176c1ba732becc3dddfc7f17060f6312da454cb4a8a8d4042fb51bc0fa9607ec5cbef3456ef2ada10e34603b0c115ab20b4fa4bd6fd3a18b258dff7e760d071cb590bc838aaeb1d9553881cf5e0d603cec2940e27ddf93e7e2a9e39e4b06ba0bc7b365a4e0e5aa57acbe090e4bc0318bf1cba3724282c64acc31060d2e76ba7fca4d49896b879ec7007728c7a"], 0x1) sync() sync() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x87fd008) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r2, 0x2007fff) sync() sendfile(r1, r2, 0x0, 0x1000000201005) 08:41:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x38, r1, 0x211, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0xf}]}]}]}, 0x38}}, 0x0) 08:41:40 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f00000012c0)={{}, "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"}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:41:40 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x39}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:41:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x5}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 08:41:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001240)=ANY=[@ANYBLOB="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"/3773], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:41:40 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="7f6f01d080cecd1c422ed4ad384df6914ec2f2c1575d2515608513998cf5b66814f28e91b0e2585fb67fdd625cdd7f5a180e77381d6f94759db442634156454140862dda99390fa2b0aa3ab5d43e62c5806235e3ff4402593b9a446741bfb63cf925c595abfb9f1030df21229f50722d83a1d18f2c71871cd061639c1e677168ddb92b6719301b0496cbf4bcee654d2793d41d2874f76c7b1ce34fc292503ff899a29810e96935e629153ab024b9f41da10d4af9a777") setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000000c0)=0x4, 0x2) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @local}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) socket(0x23, 0x5, 0x6) 08:41:40 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x39}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:41:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x5}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 08:41:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000006940)=[{&(0x7f0000000300)={0x10}, 0x10}], 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x3}}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x64}}, 0x0) 08:41:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x5}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 08:41:40 executing program 5: unshare(0x400) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x10, 0x0, 0x0) 08:41:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000006940)=[{&(0x7f0000000300)={0x10}, 0x10}], 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x3}}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x64}}, 0x0) 08:41:41 executing program 5: unshare(0x400) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x10, 0x0, 0x0) 08:41:41 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='B') sched_rr_get_interval(0x0, &(0x7f0000000300)) 08:41:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x5}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 08:41:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) poll(&(0x7f0000000940)=[{r0}], 0x1, 0x0) 08:41:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) poll(&(0x7f0000000940)=[{r0}], 0x1, 0x0) 08:41:41 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfe6, 0x0) 08:41:41 executing program 5: unshare(0x400) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x10, 0x0, 0x0) 08:41:41 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0x4) 08:41:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0x500, @in6=@private0}}]}, 0x154}}, 0x0) 08:41:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000006940)=[{&(0x7f0000000300)={0x10}, 0x10}], 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x3}}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x64}}, 0x0) 08:41:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) poll(&(0x7f0000000940)=[{r0}], 0x1, 0x0) 08:41:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0x500, @in6=@private0}}]}, 0x154}}, 0x0) 08:41:42 executing program 5: unshare(0x400) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x10, 0x0, 0x0) 08:41:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000006940)=[{&(0x7f0000000300)={0x10}, 0x10}], 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xe4ffffff, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2={0xff, 0x3}}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x64}}, 0x0) 08:41:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) poll(&(0x7f0000000940)=[{r0}], 0x1, 0x0) 08:41:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0x500, @in6=@private0}}]}, 0x154}}, 0x0) 08:41:42 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) write$binfmt_aout(r0, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000008}}, 0x20) [ 2147.498936][T30222] __nla_validate_parse: 1 callbacks suppressed [ 2147.498955][T30222] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2147.528612][T30222] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2147.543275][T30222] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2147.563098][T30222] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2147.573955][T30222] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2147.584978][T30222] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2147.595908][T30222] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2147.605764][T30222] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2147.615470][T30222] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2147.625239][T30222] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 08:41:42 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfe6, 0x0) 08:41:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r4, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000b0e0000b70000000000ffe40000", @ANYRES32=r4, @ANYBLOB="00002000fffffffff71e00000a0001006e6574656d008000280002000000000002008812df00004074000000fdffe1ff000000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 08:41:42 executing program 2: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000000ffffffffffffffffffffffffffffffff73797a6b610301000000000000120000000000000000000000000080000000000000", 0x39}, {&(0x7f0000000280)="0200000007000000080000001f2e000002000000ed410000006b1f1f636b1f1f636b1f1f632cdceebafb5267870f0c01f3430b2e024418fdd432e567e7f8000000", 0x41, 0x200}], 0x800008, &(0x7f0000000bc0)=ANY=[@ANYBLOB="e4d3d130b26ebfc3d1f0d3430defd155e7b221524236d96e9ec1a6d4364c34f60182b988f4a53e6f8ac0af9fe87f8939394550a108ba971ea961fa62565c778e189d7445383900baed33d95fbf06454fcfee46dd5ff0902cb7e0e11ecb8b06a1806dcdcd3c64ba771cb52b27ce62c772a9569c5eec0a8a10a5ff4f254fc21bbb655b9361c6be9ec276df668f125dced9037cf0ef6b8e6243ed96b073955b89030d056ab2ca59726e74b1b74e4e392cb8950cd5be219ed2e2"], 0x1) 08:41:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0x500, @in6=@private0}}]}, 0x154}}, 0x0) 08:41:42 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='./file0\x00') execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000600)=[&(0x7f00000003c0)='rootmode'], 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:41:42 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0x4) 08:41:42 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0x4) 08:41:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0xfffffffb, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 08:41:42 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='./file0\x00') execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000600)=[&(0x7f00000003c0)='rootmode'], 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 2148.143614][T30240] loop2: detected capacity change from 0 to 64 [ 2148.173574][T30240] BFS-fs: bfs_fill_super(): Impossible last inode number 66846713 > 513 on loop2 08:41:42 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000100), 0x4) 08:41:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0xfffffffb, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 08:41:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r4, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000b0e0000b70000000000ffe40000", @ANYRES32=r4, @ANYBLOB="00002000fffffffff71e00000a0001006e6574656d008000280002000000000002008812df00004074000000fdffe1ff000000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 08:41:43 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfe6, 0x0) 08:41:43 executing program 2: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000000ffffffffffffffffffffffffffffffff73797a6b610301000000000000120000000000000000000000000080000000000000", 0x39}, {&(0x7f0000000280)="0200000007000000080000001f2e000002000000ed410000006b1f1f636b1f1f636b1f1f632cdceebafb5267870f0c01f3430b2e024418fdd432e567e7f8000000", 0x41, 0x200}], 0x800008, &(0x7f0000000bc0)=ANY=[@ANYBLOB="e4d3d130b26ebfc3d1f0d3430defd155e7b221524236d96e9ec1a6d4364c34f60182b988f4a53e6f8ac0af9fe87f8939394550a108ba971ea961fa62565c778e189d7445383900baed33d95fbf06454fcfee46dd5ff0902cb7e0e11ecb8b06a1806dcdcd3c64ba771cb52b27ce62c772a9569c5eec0a8a10a5ff4f254fc21bbb655b9361c6be9ec276df668f125dced9037cf0ef6b8e6243ed96b073955b89030d056ab2ca59726e74b1b74e4e392cb8950cd5be219ed2e2"], 0x1) 08:41:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0xfffffffb, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 08:41:43 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010020)="004e535230330100"/32, 0x20, 0x9000}, {&(0x7f0000010040)="0054454130310100"/32, 0x20, 0xa000}, {&(0x7f0000010060)="01000300050001009d66f0010c0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f00000100e0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00373e5c1d002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="00000000000000000100"/32, 0x20, 0xc1e0}, {&(0x7f00000101e0)="06000300eb000100e441ae010d00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xd000}, {&(0x7f0000010240)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000000102000000000000001000000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xd0c0}, {&(0x7f00000102c0)="0000000000000000000000000000000000100000120000000106010000000000", 0x20, 0xd1a0}, {&(0x7f00000102e0)="050003005e00010091c5f0010e0000000300000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000001000"/96, 0x60, 0xe000}, {&(0x7f0000010340)="000000000000000000000000000000000000000000000000040000001300000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xe0a0}, {&(0x7f0000010380)="0700030053000100bd6c10000f0000000400000001000000004000003b000000", 0x20, 0xf000}, {&(0x7f00000103a0)="04000300790001006f01f0011000000005000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x10000}, {&(0x7f0000010420)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0x100e0}, {&(0x7f0000010440)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0x10160}, {&(0x7f0000010460)="080003000e0001000000f0011100"/32, 0x20, 0x11000}, {&(0x7f0000010480)="090003003d00010028807600120000000010e607090c0c00380e291e0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000001b00000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0x12000}, {&(0x7f0000010520)="08010300e5000100f7d9080000000000280000000500000000e0ffffff000000", 0x20, 0x13000}, {&(0x7f0000010540)="00010300a00001004b5ef001010000000010e607090c0c00373e5c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0x14000}, {&(0x7f00000105c0)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000030000000000000000000000002a4f5354412055444620436f6d706c69616e7400000000010200000000000000000000000000000000000000000000001000000200"/256, 0x100, 0x140e0}, {&(0x7f00000106c0)="0a01030096000100b6dff0000200000000000000040000000100000d00000000000003000000000000000000a57c000001000000000000002800000000000000280000000000000000000000000000000010e607090c0c00373e5c1d0010e607090c0c00373e5c1d0010e607090c0c00373e5c1d0010e607090c0c00373e5c1d01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000028000000010103000600010024c218000200000001000a00001000000200"/256, 0x100, 0x15000}, {&(0x7f00000107c0)="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", 0x1e0, 0x16000}, {&(0x7f00000109a0)="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", 0x160, 0x17000}, {&(0x7f0000010b00)="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"/1280, 0x500, 0x18000}, {&(0x7f0000011000)="0a010300620001007dcc03010600000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003b000000000000003b0000000000000000000000000000000010e607090c0c00380a0b490010e607090c0c00380a0b490010e607090c0c00380a0b490010e607090c0c00380a0b4901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003b000000010000000504000008746d70051700000873797a2d696d61676567656e34303238333339363534050600000866696c6530050600000866696c653000"/288, 0x120, 0x19000}, {&(0x7f0000011120)="0a010300b7000100309fd2000700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e607090c0c00380a0b490010e607090c0c00380a0b490010e607090c0c00380a0b490010e607090c0c00380a0b4901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0x1a000}, {&(0x7f0000011220)="0a0103008a0001005f3cd8000800000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000003000000000000000010e607090c0c00380a0b490010e607090c0c00380a0b490010e607090c0c00380a0b490010e607090c0c00380a0b4901000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000140000000000000000000000100000002823000009000000", 0xe0, 0x1b000}, {&(0x7f0000011300)="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", 0x140, 0x1f000}, {&(0x7f0000011440)="020003006a0001001d17f0013f000000006000000c000000006000000c000000", 0x20, 0x3f000}], 0x0, &(0x7f0000011460), 0x1) 08:41:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='./file0\x00') execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000600)=[&(0x7f00000003c0)='rootmode'], 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:41:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r4, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000b0e0000b70000000000ffe40000", @ANYRES32=r4, @ANYBLOB="00002000fffffffff71e00000a0001006e6574656d008000280002000000000002008812df00004074000000fdffe1ff000000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 08:41:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0xfffffffb, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 08:41:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@rdma_dest={0x17}], 0x18}, 0x0) 08:41:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)='./file0\x00') execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000600)=[&(0x7f00000003c0)='rootmode'], 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:41:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@rdma_dest={0x17}], 0x18}, 0x0) [ 2149.068776][T30270] loop2: detected capacity change from 0 to 64 [ 2149.100407][T30270] BFS-fs: bfs_fill_super(): Impossible last inode number 66846713 > 513 on loop2 08:41:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000300), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000340)={0x9}) 08:41:43 executing program 2: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000000ffffffffffffffffffffffffffffffff73797a6b610301000000000000120000000000000000000000000080000000000000", 0x39}, {&(0x7f0000000280)="0200000007000000080000001f2e000002000000ed410000006b1f1f636b1f1f636b1f1f632cdceebafb5267870f0c01f3430b2e024418fdd432e567e7f8000000", 0x41, 0x200}], 0x800008, &(0x7f0000000bc0)=ANY=[@ANYBLOB="e4d3d130b26ebfc3d1f0d3430defd155e7b221524236d96e9ec1a6d4364c34f60182b988f4a53e6f8ac0af9fe87f8939394550a108ba971ea961fa62565c778e189d7445383900baed33d95fbf06454fcfee46dd5ff0902cb7e0e11ecb8b06a1806dcdcd3c64ba771cb52b27ce62c772a9569c5eec0a8a10a5ff4f254fc21bbb655b9361c6be9ec276df668f125dced9037cf0ef6b8e6243ed96b073955b89030d056ab2ca59726e74b1b74e4e392cb8950cd5be219ed2e2"], 0x1) [ 2149.223378][T30284] loop2: detected capacity change from 0 to 64 [ 2149.234103][T30284] BFS-fs: bfs_fill_super(): Impossible last inode number 66846713 > 513 on loop2 08:41:44 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000000801010001fcffffffffffff0000000900010073797a30000000000400048006000240000200000500030001"], 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfe6, 0x0) 08:41:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r4, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000b0e0000b70000000000ffe40000", @ANYRES32=r4, @ANYBLOB="00002000fffffffff71e00000a0001006e6574656d008000280002000000000002008812df00004074000000fdffe1ff000000000c000400eb9b23fa"], 0x58}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="120350035801480301020200c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 08:41:44 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@rdma_dest={0x17}], 0x18}, 0x0) 08:41:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='tlb_flush\x00', r0}, 0x10) 08:41:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 08:41:44 executing program 2: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000000ffffffffffffffffffffffffffffffff73797a6b610301000000000000120000000000000000000000000080000000000000", 0x39}, {&(0x7f0000000280)="0200000007000000080000001f2e000002000000ed410000006b1f1f636b1f1f636b1f1f632cdceebafb5267870f0c01f3430b2e024418fdd432e567e7f8000000", 0x41, 0x200}], 0x800008, &(0x7f0000000bc0)=ANY=[@ANYBLOB="e4d3d130b26ebfc3d1f0d3430defd155e7b221524236d96e9ec1a6d4364c34f60182b988f4a53e6f8ac0af9fe87f8939394550a108ba971ea961fa62565c778e189d7445383900baed33d95fbf06454fcfee46dd5ff0902cb7e0e11ecb8b06a1806dcdcd3c64ba771cb52b27ce62c772a9569c5eec0a8a10a5ff4f254fc21bbb655b9361c6be9ec276df668f125dced9037cf0ef6b8e6243ed96b073955b89030d056ab2ca59726e74b1b74e4e392cb8950cd5be219ed2e2"], 0x1) 08:41:44 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@rdma_dest={0x17}], 0x18}, 0x0) 08:41:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 08:41:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='tlb_flush\x00', r0}, 0x10) 08:41:44 executing program 3: r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0x541b, 0x0) [ 2149.990875][T30295] loop2: detected capacity change from 0 to 64 [ 2150.024599][T30295] BFS-fs: bfs_fill_super(): Impossible last inode number 66846713 > 513 on loop2 08:41:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 08:41:44 executing program 1: syz_io_uring_setup(0x3006, &(0x7f0000000100), &(0x7f0000883000/0x2000)=nil, &(0x7f000031e000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000c40)=""/146, 0x92) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000470000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x2000}) 08:41:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='tlb_flush\x00', r0}, 0x10) 08:41:45 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x70, r0, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x50, 0x33, @reassoc_req={@with_ht={{{}, {}, @device_b, @device_a, @from_mac=@broadcast}}, 0x0, 0x0, @broadcast, {0x0, 0x6, @default_ap_ssid}, @val, @val={0x2d, 0x1a}}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x70}}, 0x0) 08:41:45 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x3d, &(0x7f0000000200)=[{&(0x7f0000010420)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x76}, {&(0x7f0000010000)="1020f5f201000e00090000000300000010000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0xa80}, {&(0x7f00000102a0)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0xb80}, {&(0x7f0000000c00)="0000000000000000000000000000005cbed2b6f0e7a58a8ad0ddc32ee9da62a615dbf0437d4dec34afb1b0852b1a76d3cdcaa5753c32edd957aa7568800eed7a797c5087c177754cfaff5ddb3ba6dd084d523b7aa7f159abf6aee38a48b6a15a4d49c5c835739089a09eeb95382ee0d55adf966099243251eeee84cf0a1bd3e5f6482d259789eea5602bf61b38a731250af0921c3c0d585af9fb9e1cead8c42614eb700cda4febba20fe27e55bb9d131c9344fcd2225d1d9e40d58875f4b7bad2826021ffe4e6867b8e1c4", 0xcb, 0xc80}, {&(0x7f0000010380)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f00000103a0)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x1400}, {&(0x7f0000010580)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1a80}, {&(0x7f0000010640)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1b80}, {&(0x7f0000010700)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010720)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010740)="b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x200000}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000382c77a20000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010840)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x2011e0}, {&(0x7f0000010900)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x2012e0}, {&(0x7f0000010960)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000010980)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f00000109c0)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000000900)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000010a80)="0000000000000000000000000000000000000000000000000000000100000000b1da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x204fe0}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000382c77a2", 0x20, 0x205fe0}, {&(0x7f0000010b80)="b1da173e382c77a200"/32, 0x20, 0x3ff000}, {&(0x7f0000010ba0)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010c00)="b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/192, 0xc0, 0x400000}, {&(0x7f0000010cc0)="000000000000000000000000000000000000000000000000000000005e2ecb6b0000030000000003000000001000"/64, 0x40, 0x400fe0}, {&(0x7f0000010d00)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x4011e0}, {&(0x7f0000010dc0)="0000000000000003000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000512000000080000000000", 0x5c, 0x4012e0}, {&(0x7f0000010e20)="0000000900000000040000000000000000000000000000000000aff13bf6bd", 0x1f, 0x401380}, {&(0x7f0000010e40)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000010e80)="030000000000000300000000000600000000000000000000000000fff7000000", 0x20, 0x402000}, {&(0x7f0000010ea0)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000010f20)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000010f40)="0000000000000000000000000000000000000000000000000000000100000000b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x404fe0}, {&(0x7f0000011020)="000000000000000000000000000000000000000000000000000000005e2ecb6b", 0x20, 0x405fe0}, {&(0x7f0000000140)="b0da8ef35e2ecb6b000000000000000000000000000000000000000000000000a5d99c0d43aee315bf34b14db11d588cc6bc7b", 0x33, 0x5ff000}, {&(0x7f0000011060)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000000180)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000011120)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000011180)="ed41002080761000535f010003000000001000000000000002000000000000005e1f1f6300000000651f1f6300000000651f1f630000000000000000c9675f30c9675f30000000000100"/96, 0x60, 0x1001000}, {&(0x7f00000111e0)="000000000000000004000000011600"/32, 0x20, 0x1001160}, {&(0x7f0000011200)="0000000000000000030000000300000000000000adda173e0000000002100000ed4100250000000000000000020000007c0d0000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30c76f1e44000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000000940)="00000000000000002400000000000000000000000000000000000000000000000000000000000000000cbc7ff08b5305ff15d7a61a574c00000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dceceda450600000005000700000000", 0x90, 0x1002160}, {&(0x7f0000011320)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000000080)="000000000000000004000000040000000000000000000310000021c889933292eab88506c2bf4b219e41586b2ee7e0c3b5dc950e5fe51ed5d17fe4532cc4dda633133cc8325e596aaae7bf8240bdeba0be9e65d43d3b16139a6e1e7481364cab100c31c38db2492eb6b5719ceb4d", 0x6e, 0x1002fe0}, {&(0x7f0000011380)="ed81002b0000000000000000010000001a040000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f305ee78c74000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x1200000}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x1200160}, {&(0x7f0000011860)="0000000000000000050000000500000001000000adda173e0000000001120000ffa1002b00000000000000000100000027000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30f1689d18000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000011900)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen2941961749/file0/file0\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x60, 0x1201163}, {&(0x7f0000000880)="0000000000000000240400000000000000000000000000000020000000000000000400000000000000000000000073797a6b616c6c65727300000000000087295ca61d5799ae891d706570a214f1d35161635ff5b689483bd4aa472211942c5acb66afa067dc100e103f3dc0a886", 0x6e, 0x1202160}, {&(0x7f0000011a40)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000011aa0)="0000000000000000070000000700000001000000adda173e0000000003120000", 0x20, 0x1202fe0}, {&(0x7f0000011ac0)="ed81012b00000000000000000100000064000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30559f02d3000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x1203ffc}, {&(0x7f0000011b40)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x1204160}, {&(0x7f0000011be0)="0000000000000000090000000900000001000000adda173e0000000005120000ed81022100000000000000000200000028230000000000000400000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30b41fa909000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1204fe0}, {&(0x7f0000011c80)="02160000030000002400000000000000000000000000000000000000000000000000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000011cc0)="0000000000000000080000000800000001000000aeda173eb7c33c1906120000", 0x20, 0x1205fe0}, {&(0x7f0000011ce0)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1601000}, {&(0x7f0000011d60)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1601940}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000000000000000003f10e2d7428f7ff99d98cd1cdc1e2fa50407dbc95739e026b95176c1ba732becc3dddfc7f17060f6312da454cb4a8a8d4042fb51bc0fa9607ec5cbef3456ef2ada10e34603b0c115ab20b4fa4bd6fd3a18b258dff7e760d071cb590bc838aaeb1d9553881cf5e0d603cec2940e27ddf93e7e2a9e39e4b06ba0bc7b365a4e0e5aa57acbe090e4bc0318bf1cba3724282c64acc31060d2e76ba7fca4d49896b879ec7007728c7a"], 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0xfe, 0xe9, 0x8, 0xfe6, 0x9800, 0x195d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0xeb, 0x14}}]}}]}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) 08:41:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 08:41:45 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000002c0)=0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my=0x1}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x6905, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) 08:41:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000480)='tlb_flush\x00', r0}, 0x10) 08:41:45 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x70, r0, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x50, 0x33, @reassoc_req={@with_ht={{{}, {}, @device_b, @device_a, @from_mac=@broadcast}}, 0x0, 0x0, @broadcast, {0x0, 0x6, @default_ap_ssid}, @val, @val={0x2d, 0x1a}}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x70}}, 0x0) 08:41:45 executing program 5: syz_clone(0x9814c080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:41:45 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x70, r0, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x50, 0x33, @reassoc_req={@with_ht={{{}, {}, @device_b, @device_a, @from_mac=@broadcast}}, 0x0, 0x0, @broadcast, {0x0, 0x6, @default_ap_ssid}, @val, @val={0x2d, 0x1a}}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x70}}, 0x0) 08:41:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0xf, 0x0, 0x0, 0x0, 0x1f000000, 0x1000000}}], 0x353, 0x0, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004100)=[{0xfffffffffffffffd}], 0x1}}], 0x2, 0x0, 0x0) 08:41:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x9000, &(0x7f0000004040), 0x0, &(0x7f0000005040), 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r1, 0x4, 0xfffffffffffffffd) close_range(r0, 0xffffffffffffffff, 0x0) 08:41:45 executing program 5: syz_clone(0x9814c080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:41:45 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x70, r0, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x50, 0x33, @reassoc_req={@with_ht={{{}, {}, @device_b, @device_a, @from_mac=@broadcast}}, 0x0, 0x0, @broadcast, {0x0, 0x6, @default_ap_ssid}, @val, @val={0x2d, 0x1a}}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x70}}, 0x0) 08:41:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x9000, &(0x7f0000004040), 0x0, &(0x7f0000005040), 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r1, 0x4, 0xfffffffffffffffd) close_range(r0, 0xffffffffffffffff, 0x0) 08:41:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x4007}]}}}]}, 0x48}}, 0x0) 08:41:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f06) 08:41:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000440)={&(0x7f0000000100), 0xfffffffffffffd5c, &(0x7f0000000400)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF, @NL80211_ATTR_BANDS]}, 0x20}}, 0x0) 08:41:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x9000, &(0x7f0000004040), 0x0, &(0x7f0000005040), 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r1, 0x4, 0xfffffffffffffffd) close_range(r0, 0xffffffffffffffff, 0x0) 08:41:46 executing program 5: syz_clone(0x9814c080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:41:46 executing program 5: syz_clone(0x9814c080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:41:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 2151.461854][ T26] audit: type=1800 audit(1667032906.163:56768): pid=30359 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1188 res=0 errno=0 [ 2151.484643][ T26] audit: type=1804 audit(1667032906.163:56769): pid=30359 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1079915577/syzkaller.FVqzB1/2859/file0" dev="sda1" ino=1188 res=1 errno=0 08:41:46 executing program 0: syz_usb_connect$uac1(0x0, 0x78, &(0x7f00000001c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}) 08:41:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x4007}]}}}]}, 0x48}}, 0x0) 08:41:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:41:46 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0xf0ffffff0f0000, 0x2}) 08:41:46 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 08:41:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x9000, &(0x7f0000004040), 0x0, &(0x7f0000005040), 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) fcntl$setpipe(r1, 0x4, 0xfffffffffffffffd) close_range(r0, 0xffffffffffffffff, 0x0) 08:41:46 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 08:41:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:41:46 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0xf0ffffff0f0000, 0x2}) 08:41:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 08:41:46 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 08:41:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x4007}]}}}]}, 0x48}}, 0x0) 08:41:47 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0xffffffffffffffff}}, 0x0) 08:41:47 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 08:41:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r5, r4, 0x0, 0x200000000005) 08:41:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, &(0x7f0000000080)=""/49, &(0x7f00000000c0)=0x31) 08:41:47 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0xf0ffffff0f0000, 0x2}) 08:41:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x4007}]}}}]}, 0x48}}, 0x0) 08:41:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, &(0x7f0000000080)=""/49, &(0x7f00000000c0)=0x31) 08:41:47 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f0000000300), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 08:41:47 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0xffffffffffffffff}}, 0x0) [ 2152.543402][ T26] audit: type=1800 audit(1667032907.233:56770): pid=30413 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1180 res=0 errno=0 08:41:47 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0xf0ffffff0f0000, 0x2}) 08:41:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, &(0x7f0000000080)=""/49, &(0x7f00000000c0)=0x31) 08:41:47 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0xffffffffffffffff}}, 0x0) 08:41:47 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@private, @private, 0x0, 0x3c, [@local, @empty, @dev, @multicast2, @remote, @dev]}, 0x28) 08:41:47 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0xffffffffffffffff}}, 0x0) 08:41:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r5, r4, 0x0, 0x200000000005) 08:41:47 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@private, @private, 0x0, 0x3c, [@local, @empty, @dev, @multicast2, @remote, @dev]}, 0x28) 08:41:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, &(0x7f0000000080)=""/49, &(0x7f00000000c0)=0x31) 08:41:47 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f0000000300), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 08:41:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x4e, 0x0, 0x7, 0xff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) syz_open_pts(r0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000340)={0x9, 0x5, 0xfffe, 0x40000003, 0xaf, 0x1ff}) 08:41:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffecc) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYRES8=r1], 0xfffffecc) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0xa) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffecc) 08:41:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r5, r4, 0x0, 0x200000000005) 08:41:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r5, r4, 0x0, 0x200000000005) 08:41:48 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f0000000300), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 08:41:48 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@private, @private, 0x0, 0x3c, [@local, @empty, @dev, @multicast2, @remote, @dev]}, 0x28) 08:41:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r5, r4, 0x0, 0x200000000005) [ 2154.501671][ T26] audit: type=1800 audit(1667032909.153:56771): pid=30449 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1172 res=0 errno=0 08:41:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r5, r4, 0x0, 0x200000000005) 08:41:49 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f0000000300), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 08:41:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@private, @private, 0x0, 0x3c, [@local, @empty, @dev, @multicast2, @remote, @dev]}, 0x28) [ 2154.976623][ T26] audit: type=1800 audit(1667032909.273:56772): pid=30451 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1176 res=0 errno=0 [ 2155.010089][ C1] vkms_vblank_simulate: vblank timer overrun 08:41:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r5, r4, 0x0, 0x200000000005) 08:41:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r5, r4, 0x0, 0x200000000005) 08:41:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r5, r4, 0x0, 0x200000000005) [ 2156.686350][ T26] audit: type=1800 audit(1667032911.363:56773): pid=30466 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1169 res=0 errno=0 [ 2156.742620][ T26] audit: type=1800 audit(1667032911.393:56774): pid=30467 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 2157.633292][ T26] audit: type=1800 audit(1667032911.483:56775): pid=30469 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 2161.141615][ T26] audit: type=1800 audit(1667032915.783:56776): pid=30481 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1189 res=0 errno=0 [ 2161.179530][ C1] vkms_vblank_simulate: vblank timer overrun [ 2161.180463][ T26] audit: type=1800 audit(1667032915.843:56777): pid=30484 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1192 res=0 errno=0 08:41:56 executing program 2: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:41:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x8000000}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}, 0xa}, 0x0) 08:41:56 executing program 3: r0 = add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x3, r0, 0xffffffffffffffff, 0x0) 08:41:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r5, r4, 0x0, 0x200000000005) 08:41:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) dup3(r0, r2, 0x0) [ 2161.180496][ T26] audit: type=1800 audit(1667032915.853:56778): pid=30485 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1193 res=0 errno=0 08:41:56 executing program 3: r0 = add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x3, r0, 0xffffffffffffffff, 0x0) 08:41:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x8000000}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}, 0xa}, 0x0) [ 2161.385801][ T26] audit: type=1326 audit(1667032916.083:56779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 [ 2161.433807][ T26] audit: type=1326 audit(1667032916.113:56780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 [ 2161.465323][ T26] audit: type=1326 audit(1667032916.113:56781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 08:41:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x8000000}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}, 0xa}, 0x0) 08:41:56 executing program 3: r0 = add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x3, r0, 0xffffffffffffffff, 0x0) 08:41:56 executing program 2: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:56 executing program 3: r0 = add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x3, r0, 0xffffffffffffffff, 0x0) 08:41:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x8000000}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}, 0xa}, 0x0) [ 2161.916417][ T26] audit: type=1326 audit(1667032916.113:56782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 [ 2161.947203][ T26] audit: type=1326 audit(1667032916.113:56783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 [ 2161.988275][ T26] audit: type=1326 audit(1667032916.113:56784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 [ 2162.010602][ C1] vkms_vblank_simulate: vblank timer overrun [ 2162.029667][ T26] audit: type=1326 audit(1667032916.113:56785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 [ 2162.066684][ T26] audit: type=1326 audit(1667032916.113:56786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 [ 2162.089474][ T26] audit: type=1326 audit(1667032916.113:56787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 [ 2162.111904][ T26] audit: type=1326 audit(1667032916.113:56788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 [ 2162.139820][ T26] audit: type=1326 audit(1667032916.113:56789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 [ 2162.162813][ T26] audit: type=1326 audit(1667032916.113:56790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 08:41:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:41:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) dup3(r0, r2, 0x0) [ 2162.185493][ T26] audit: type=1326 audit(1667032916.113:56791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=30489 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a9328b5a9 code=0x7ff00000 08:41:56 executing program 3: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:56 executing program 2: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:56 executing program 5: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:56 executing program 0: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:57 executing program 0: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:57 executing program 3: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:57 executing program 0: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:57 executing program 3: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:41:57 executing program 5: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:57 executing program 2: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) dup3(r0, r2, 0x0) 08:41:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) 08:41:57 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247000062", 0x65, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000000340)="5592f5a1d5f96188c4f13642f86580c71242d6fde507f2256b84ec166db5a006e81bad794ee8360581757b4dfa96e3d18e06fd13bbc6ce9f25", 0x39, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce", 0xd, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a0900000000e1a1", 0x15, 0x4800}], 0x0, &(0x7f0000013800)=ANY=[@ANYBLOB='o'], 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty, 0x1}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}}, 0x1c) 08:41:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) 08:41:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:41:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c279e15aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8532717d54867ae8b09ee9e69ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a93df8513a32ec450bebc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095cd35f5e228026579e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4929330142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da8c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000050000030000000000000000dd11e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341b74ab8cac95900fca0493cf29b33dcc9ffffffffffa6adffffd39fec2271ff01589646efd1cf870cd7bb232bbdb9dc33cbd7643866fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241075f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe58201000000010000007050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3322c9062ece84c99a061997a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2ea85de82328e513063aad3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb251c19ed2514e3a22a2a998de44aeadea2a40da8daccf080842a4867217373927aa3b97152916cf6f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137ab0ee404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294059323e7a45319f18101288d139bd3da20fed05a8fe648b0b0a3fc22dd704e4214dc1e5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba021aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466afd6e0d053bc19faa5449209b013dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632f9fc11785eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44d6970ebc660309e1e245b0fd78f9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28de0bbc76d58dd92606b1ef6486c85fa3e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e72041b267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e112645d1cdfa9fa410632f95a52d9870cfc66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb686f5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c000000000000000000000000000000a1c3da144589dcaddb71cf9374843e0e4492a237a9883347e0434a8a643990b4059a98411ce867d1af7e8ea89f49e6f564d4dce8a7d6939a92144e43a7f39f83bd247e03a09dba000000000000e2f0000000000000aaf033d47249c8444bc13844cbf1be617d82b269e5ea0c0d525603c0ec543ea581f63893ae414a66c8e941fdbd6ea6cfc5f8744583c0aa766a65321f907927a59d75b47f06895e8471ebc2840ce5bd054df223fb09b9c739ad64cfcfd2d498b0f11056f6c40874cb977c99b6bc1a8732198a17e610082b7ce0365f271b11d4b4a3d4c7d0bb273f406ecd4b26c93151c30f5a269991402d109bec12f63b85325522d2b81f56b2f9e20db7f1bd0bef314a895df1c5757f6cd6f7d08bec128b7e40907ddfbb7750d2278c093b623dde73940bc9f7147c8a9cbbcdde349addd5d1527c3a8a1c45d5f52400bdee84b7b332b70be0a5eb01a5d7d90000e70b001e7b9ae3f7a23fada40556559c24e287be02d8b66eb09b1db2dd194f85f95ee7bd2ccb630b9619db4b955845d5961aa6964ce245785e616372c64878d45e5a2540de9a4e0cd4972d34a314b58367588192dec33e184313fcecf51811f657a720feb4fadfe1236c1f2d0fdb161ecf439a87724f384b632be170fc6ef2119a38ca8a348283f3bd7436bea4688976047bf68150d8230dacbdd062be6980a848ea278fa53d1a422771c538d034b4cacc44e1c594eb638200000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) 08:41:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 08:41:57 executing program 5: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) connect$vsock_stream(r3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1002000000013) 08:41:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) dup3(r0, r2, 0x0) 08:41:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c279e15aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8532717d54867ae8b09ee9e69ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a93df8513a32ec450bebc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095cd35f5e228026579e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4929330142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da8c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000050000030000000000000000dd11e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341b74ab8cac95900fca0493cf29b33dcc9ffffffffffa6adffffd39fec2271ff01589646efd1cf870cd7bb232bbdb9dc33cbd7643866fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241075f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe58201000000010000007050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3322c9062ece84c99a061997a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2ea85de82328e513063aad3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb251c19ed2514e3a22a2a998de44aeadea2a40da8daccf080842a4867217373927aa3b97152916cf6f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137ab0ee404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294059323e7a45319f18101288d139bd3da20fed05a8fe648b0b0a3fc22dd704e4214dc1e5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba021aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466afd6e0d053bc19faa5449209b013dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632f9fc11785eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44d6970ebc660309e1e245b0fd78f9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28de0bbc76d58dd92606b1ef6486c85fa3e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e72041b267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e112645d1cdfa9fa410632f95a52d9870cfc66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb686f5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c000000000000000000000000000000a1c3da144589dcaddb71cf9374843e0e4492a237a9883347e0434a8a643990b4059a98411ce867d1af7e8ea89f49e6f564d4dce8a7d6939a92144e43a7f39f83bd247e03a09dba000000000000e2f0000000000000aaf033d47249c8444bc13844cbf1be617d82b269e5ea0c0d525603c0ec543ea581f63893ae414a66c8e941fdbd6ea6cfc5f8744583c0aa766a65321f907927a59d75b47f06895e8471ebc2840ce5bd054df223fb09b9c739ad64cfcfd2d498b0f11056f6c40874cb977c99b6bc1a8732198a17e610082b7ce0365f271b11d4b4a3d4c7d0bb273f406ecd4b26c93151c30f5a269991402d109bec12f63b85325522d2b81f56b2f9e20db7f1bd0bef314a895df1c5757f6cd6f7d08bec128b7e40907ddfbb7750d2278c093b623dde73940bc9f7147c8a9cbbcdde349addd5d1527c3a8a1c45d5f52400bdee84b7b332b70be0a5eb01a5d7d90000e70b001e7b9ae3f7a23fada40556559c24e287be02d8b66eb09b1db2dd194f85f95ee7bd2ccb630b9619db4b955845d5961aa6964ce245785e616372c64878d45e5a2540de9a4e0cd4972d34a314b58367588192dec33e184313fcecf51811f657a720feb4fadfe1236c1f2d0fdb161ecf439a87724f384b632be170fc6ef2119a38ca8a348283f3bd7436bea4688976047bf68150d8230dacbdd062be6980a848ea278fa53d1a422771c538d034b4cacc44e1c594eb638200000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) 08:41:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 08:41:57 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 08:41:57 executing program 3: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b7000000000000009500000000000000aeeca1d938122417d812a2e2c49e80ffffffffffffffff7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb18546040677b0c5077da80fb982c1e9400e693146c675dea484a415b7696d518b64f751a0f241b072e1008ec08002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa7784e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0aea24492a660583eecd3f5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b001d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57d25f00009700cf0b4b8bc22941330000000000000000000300000000000000006a130543d013634a67000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd279c32e89e42fdd1c618caf91c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646e7d1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcadf0fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f811312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560924c90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633e28e1a5ccb78259bc23263d63d09c5fbbf2558be16e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd62fe87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc7294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6d98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662ef1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c62dd09d9c27082ae53adab19372b3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf734b52391991710ff0000002fc5ed1762eb0b428ee751c47d8e894f745a088404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1dc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a392f5f16b004368dc4c5c1240b5f275dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71aeb13fad999ee0f2c5aae79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e097a1ff52f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959d8beb91af495719a64a43971679bc7d4c7a56610214c7fceeca2c61ba4f9400fe75e77aed0929d7c9fe7904ffbffccc36f15a393f0189625fd24df2a612498a3d6c961f4e874b9d7c9cdb17dd544afd3c1be9479fd1ec718a51dc77c8ff3ac1f7e80def900ddde3d2f43ac990a1c1fc3bf06000000000000007b1ec64278f9bd434c8493e013fb584277542622534285003f6c8fef67efa78a00000000d4ed4f27a8422990d95705ec97b005bd9fdf086b6dfe02f4d6906eca18f9c048bb5f5dfdff4c34166412d847e2f70014de0195afad26fdbb9c2877564afb06527b52491e98a29344c81af7d96bf72799d2ca586f297c8fbe49855ec2409bfe91866590da27e2226156942bd813c3b08705719bc805fa6203425ea7d0f332fd991f30f5d193ccb47ef3b12008890334bad46dbca9b574dbdd2f96bbde8dd804c8d9a283ef78c4ac1ad5a475f7a9a84a842099b2e18298a0ef23e6e9f2a4bb7b8d8edeec1d697917e113a09ba00b0dca1c66e44f7c3caf54de61116fdb0a6a7113ad25d24a00c12a56e9c3d2b02d2a8d1146a650e83d6b877115ef4416375ff78b4f92aa6a24b4e91a29ca2ae48533a81b544bca4ecb6301da07bea0597bc7f6e3f9b91d93f924e96081db98baf1a6f2a5ce2ccdc7ea3f165deef8911f3146676ae76d83c11046384428c3f0983f259a62fec36edb139152d7fda8939609f50bcf79a2a2f14ae95fa91d99f7174d9fa356d94bfe813d6c06f1b4a97d99c9a5baa64d071cd35f1f53a7916d2bb73e1f63bf5aea4fdc82f5c2e1b27d72d47f6e2616e5a3a81031706ea908d4a68dcb6d2ad8ed420d1461c89972f1e79b7024330dea7dd1c9a46eb1e9d350a4b7b5626b28bcb64eddf5000000000000c8920000a1d34f21a3a227e9b3bae96920fc2b2f4fa1d38e86ff4c259e9fc3a2504ffb495d10ab9a9b8f4f11da172a8a553012dd45151288f6dcb1805308e0892ce41f166c85be507a0329f58da2cf7be9f65373147281efb7e7711b3c042f364792b64a1137ff8b422eeb4abb51497da109ba1b6b2ba9d2e2564c9db098ecab0ff4ac1292f485aac1c670fd7bc186b45b62c770047090595e5b124e7ce95f618454d0dfdb89f6d4ee4a0a1f8f9b5287d1a16076a8f69fabb8b1fe200bd542275469bc0f35a0a0e9f8e6839e91b7834ee0ee370c94ed4f70fb2fa15c6b1f65316d27311024a323b560584e95473a1c990284136b29760c9cd707cbd691eaf6b471bd1c653e2fec74d25c4b58c804d92d"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000280)='signal_generate\x00', r1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 08:41:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 08:41:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 08:41:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:41:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 08:41:58 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 08:41:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 08:41:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x268, 0x0, 0x2}]}) 08:41:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 08:41:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:41:58 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x80) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) openat(r0, &(0x7f0000000400)='./file0\x00', 0x4400, 0xd3) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) chdir(&(0x7f0000000380)='./file0\x00') syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x101000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$hidraw(&(0x7f00000003c0), 0x1ff, 0x20202) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}) 08:41:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x268, 0x0, 0x2}]}) 08:41:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:41:58 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x80) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) openat(r0, &(0x7f0000000400)='./file0\x00', 0x4400, 0xd3) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) chdir(&(0x7f0000000380)='./file0\x00') syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x101000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$hidraw(&(0x7f00000003c0), 0x1ff, 0x20202) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}) 08:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000500)=@gcm_128={{0x303}, "4618dab8b5085ffe", "64cf44775610000000000000f6c478bc", "af5b9245", "18f291024dd81d22"}, 0x28) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00120800020005000000bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) 08:41:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:41:58 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x80) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) openat(r0, &(0x7f0000000400)='./file0\x00', 0x4400, 0xd3) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) chdir(&(0x7f0000000380)='./file0\x00') syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x101000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$hidraw(&(0x7f00000003c0), 0x1ff, 0x20202) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}) 08:41:58 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 08:41:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fffffffffffffff, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0d05640, &(0x7f00000001c0)={0x9}) 08:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000500)=@gcm_128={{0x303}, "4618dab8b5085ffe", "64cf44775610000000000000f6c478bc", "af5b9245", "18f291024dd81d22"}, 0x28) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00120800020005000000bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) 08:41:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 08:41:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x268, 0x0, 0x2}]}) 08:41:58 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 08:41:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fffffffffffffff, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0d05640, &(0x7f00000001c0)={0x9}) 08:41:58 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x80) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) openat(r0, &(0x7f0000000400)='./file0\x00', 0x4400, 0xd3) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) chdir(&(0x7f0000000380)='./file0\x00') syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x101000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$hidraw(&(0x7f00000003c0), 0x1ff, 0x20202) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6}) 08:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000500)=@gcm_128={{0x303}, "4618dab8b5085ffe", "64cf44775610000000000000f6c478bc", "af5b9245", "18f291024dd81d22"}, 0x28) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00120800020005000000bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) 08:41:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fffffffffffffff, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0d05640, &(0x7f00000001c0)={0x9}) 08:41:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7fffffffffffffff, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0d05640, &(0x7f00000001c0)={0x9}) 08:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000500)=@gcm_128={{0x303}, "4618dab8b5085ffe", "64cf44775610000000000000f6c478bc", "af5b9245", "18f291024dd81d22"}, 0x28) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00120800020005000000bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) 08:41:58 executing program 1: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 08:41:58 executing program 5: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000080)='./file1\x00', 0x8100000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3c906d020004f901000000040001000100fffffffb0039f735751485b97c19268f4ef7db29faae491e0695625f8bdbe09b0be66ed1cc5aba597f228f", 0x3d}, {&(0x7f0000000280)="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", 0x180, 0x5f8}], 0x0, &(0x7f0000000100)={[{@fat=@tz_utc}, {@utf8no}, {@fat=@dos1xfloppy}, {@numtail}, {@fat=@time_offset={'time_offset', 0x3d, 0x423}}, {@rodir}, {@fat=@tz_utc}]}, 0x2) 08:41:58 executing program 3: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/mem_sleep', 0x102, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x400000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000280)="e3", 0x4}]) [ 2164.033706][T30663] loop5: detected capacity change from 0 to 264192 [ 2164.054237][T30663] FAT-fs (loop5): bogus sectors per cluster 0 [ 2164.085020][T30663] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 2164.103440][T30663] FAT-fs (loop5): Can't find a valid FAT filesystem 08:41:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 08:41:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x268, 0x0, 0x2}]}) 08:41:59 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b", 0x73}], 0x1}}], 0x1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 08:41:59 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8c"}}, 0x119) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000001c0)={0x0, "852ed155863c916d5d4406f6defa7213f61bba22afe5d35b368a8b8af45edc97a94150b242de7a25485042f21bc3b5f3c5757cca4c38c1c4916ff2ee64560ff5"}) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000040)) write$UHID_DESTROY(r0, &(0x7f0000001280), 0x4) 08:41:59 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)="940a67", 0x3}]) 08:41:59 executing program 5: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000080)='./file1\x00', 0x8100000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3c906d020004f901000000040001000100fffffffb0039f735751485b97c19268f4ef7db29faae491e0695625f8bdbe09b0be66ed1cc5aba597f228f", 0x3d}, {&(0x7f0000000280)="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", 0x180, 0x5f8}], 0x0, &(0x7f0000000100)={[{@fat=@tz_utc}, {@utf8no}, {@fat=@dos1xfloppy}, {@numtail}, {@fat=@time_offset={'time_offset', 0x3d, 0x423}}, {@rodir}, {@fat=@tz_utc}]}, 0x2) 08:41:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f00000012c0)="14268a927f1f6588b967480a41ba78051034f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x13b2d, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x3, 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1f4, 0x0, 0xa4011080}, 0x134) 08:41:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@bridge_setlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'tunl0\x00'}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x50869}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x9fff}, @IFLA_GROUP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4044004}, 0x8080) [ 2164.364649][T30672] loop5: detected capacity change from 0 to 264192 [ 2164.373388][T30672] FAT-fs (loop5): bogus sectors per cluster 0 [ 2164.380498][T30672] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 2164.390562][T30672] FAT-fs (loop5): Can't find a valid FAT filesystem 08:41:59 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)="940a67", 0x3}]) 08:41:59 executing program 5: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000080)='./file1\x00', 0x8100000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3c906d020004f901000000040001000100fffffffb0039f735751485b97c19268f4ef7db29faae491e0695625f8bdbe09b0be66ed1cc5aba597f228f", 0x3d}, {&(0x7f0000000280)="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", 0x180, 0x5f8}], 0x0, &(0x7f0000000100)={[{@fat=@tz_utc}, {@utf8no}, {@fat=@dos1xfloppy}, {@numtail}, {@fat=@time_offset={'time_offset', 0x3d, 0x423}}, {@rodir}, {@fat=@tz_utc}]}, 0x2) [ 2164.495018][T30688] net_ratelimit: 125 callbacks suppressed [ 2164.495037][T30688] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. 08:41:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@bridge_setlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'tunl0\x00'}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x50869}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x9fff}, @IFLA_GROUP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4044004}, 0x8080) 08:41:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}]}, 0x38}}, 0x0) [ 2164.540269][T30692] loop5: detected capacity change from 0 to 264192 [ 2164.552772][T30692] FAT-fs (loop5): bogus sectors per cluster 0 [ 2164.584868][T30694] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 2164.600017][T30692] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 2164.611033][T30692] FAT-fs (loop5): Can't find a valid FAT filesystem 08:41:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff83"], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 08:41:59 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b", 0x73}], 0x1}}], 0x1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 08:41:59 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)="940a67", 0x3}]) 08:41:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}]}, 0x38}}, 0x0) 08:41:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@bridge_setlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'tunl0\x00'}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x50869}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x9fff}, @IFLA_GROUP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4044004}, 0x8080) 08:41:59 executing program 5: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000080)='./file1\x00', 0x8100000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3c906d020004f901000000040001000100fffffffb0039f735751485b97c19268f4ef7db29faae491e0695625f8bdbe09b0be66ed1cc5aba597f228f", 0x3d}, {&(0x7f0000000280)="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", 0x180, 0x5f8}], 0x0, &(0x7f0000000100)={[{@fat=@tz_utc}, {@utf8no}, {@fat=@dos1xfloppy}, {@numtail}, {@fat=@time_offset={'time_offset', 0x3d, 0x423}}, {@rodir}, {@fat=@tz_utc}]}, 0x2) 08:41:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}]}, 0x38}}, 0x0) [ 2164.910363][T30703] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 2164.911305][T30705] loop5: detected capacity change from 0 to 264192 08:41:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}]}, 0x38}}, 0x0) 08:41:59 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)="940a67", 0x3}]) 08:41:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@bridge_setlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'tunl0\x00'}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x50869}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x9fff}, @IFLA_GROUP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4044004}, 0x8080) 08:41:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x8919, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}}) [ 2165.019612][T30714] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 2165.038646][T30705] FAT-fs (loop5): bogus sectors per cluster 0 [ 2165.058735][T30705] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero 08:41:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=@delneigh={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}, [@NDA_FLAGS_EXT={0x8}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x2c}}, 0x0) [ 2165.094139][T30705] FAT-fs (loop5): Can't find a valid FAT filesystem 08:41:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=@delneigh={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}, [@NDA_FLAGS_EXT={0x8}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x2c}}, 0x0) 08:41:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x8919, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}}) 08:41:59 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b", 0x73}], 0x1}}], 0x1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) 08:41:59 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 08:41:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 08:42:00 executing program 2: syz_open_dev$audion(&(0x7f0000000200), 0x1, 0xc002) bpf$PROG_LOAD(0x5, &(0x7f0000003740)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x201) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 08:42:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 08:42:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x8919, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}}) 08:42:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=@delneigh={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}, [@NDA_FLAGS_EXT={0x8}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x2c}}, 0x0) 08:42:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 08:42:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x8919, &(0x7f0000000080)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}}) 08:42:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=@delneigh={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}, [@NDA_FLAGS_EXT={0x8}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x2c}}, 0x0) [ 2165.358441][ T1243] ieee802154 phy0 wpan0: encryption failed: -22 [ 2165.364786][ T1243] ieee802154 phy1 wpan1: encryption failed: -22 08:42:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 08:42:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 08:42:00 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ec80)=[{{0x0, 0x0, &(0x7f000000a200)=[{&(0x7f0000007f80)="cd6d1ef7dab86cc2d00117f35c7f5c10f4b589f1ce12142df024c05354f718259a58d2e515062c10c6fbbbf51a2b16154c2ea3c4b03b06c0090cc7d6517746a6a2c5698e1f645be0a33bd8a362ac5c239695860d4421371189918c4a5619f994c09d1088c86b6672cab4b7ebb073143d3cfa5b", 0x73}], 0x1}}], 0x1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)) [ 2165.487755][T30754] __nla_validate_parse: 2042 callbacks suppressed [ 2165.487774][T30754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2165.545707][T30757] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 08:42:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x32) 08:42:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 08:42:00 executing program 2: syz_open_dev$audion(&(0x7f0000000200), 0x1, 0xc002) bpf$PROG_LOAD(0x5, &(0x7f0000003740)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x201) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 08:42:00 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 08:42:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 08:42:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) fsetxattr$security_evm(r4, &(0x7f0000000040), &(0x7f0000000300)=ANY=[@ANYBLOB="02c0a4b2ffb52b368bfaacb4e8a500008f"], 0x5, 0x0) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x20}, 0x48) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 08:42:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x32) 08:42:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) [ 2166.179039][T30769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:42:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 08:42:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x32) 08:42:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 08:42:01 executing program 2: syz_open_dev$audion(&(0x7f0000000200), 0x1, 0xc002) bpf$PROG_LOAD(0x5, &(0x7f0000003740)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x201) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) [ 2166.693785][T30781] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 08:42:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x32) 08:42:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 08:42:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) [ 2166.845735][T30795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2166.928654][T30795] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 08:42:01 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 08:42:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0xb0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:42:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 08:42:01 executing program 2: syz_open_dev$audion(&(0x7f0000000200), 0x1, 0xc002) bpf$PROG_LOAD(0x5, &(0x7f0000003740)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x201) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 08:42:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 08:42:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x86, &(0x7f0000000440)=""/134, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:42:01 executing program 1: getgroups(0x1, &(0x7f0000002180)=[0xee00]) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 08:42:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0xb0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:42:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) [ 2167.082219][T30802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:42:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0xb0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:42:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "04c9e71410a330a36f4f8fc909fcd5000064f3"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) 08:42:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@newlink={0x54, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'erspan0\x00'}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) [ 2167.189694][T30816] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 08:42:02 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 08:42:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0xb0}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:42:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "04c9e71410a330a36f4f8fc909fcd5000064f3"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) 08:42:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x80e01, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0x8b) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) 08:42:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@newlink={0x54, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'erspan0\x00'}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) 08:42:02 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000040)={0x2020}, 0x2020) 08:42:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@newlink={0x54, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'erspan0\x00'}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) 08:42:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'lrw-serpent-sse2\x00'}}}]}, 0x180}}, 0x0) 08:42:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_delneigh={0x38, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x4c}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_FDB_EXT_ATTRS={0x10, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x38}}, 0x0) 08:42:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "04c9e71410a330a36f4f8fc909fcd5000064f3"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) 08:42:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x80e01, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0x8b) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) 08:42:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@newlink={0x54, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'erspan0\x00'}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) 08:42:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'lrw-serpent-sse2\x00'}}}]}, 0x180}}, 0x0) 08:42:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_delneigh={0x38, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x4c}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_FDB_EXT_ATTRS={0x10, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x38}}, 0x0) 08:42:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "04c9e71410a330a36f4f8fc909fcd5000064f3"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x19) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) 08:42:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x80e01, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0x8b) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) 08:42:03 executing program 1: syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x1000)=nil, &(0x7f00006d8000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x1000)=nil, &(0x7f00006d8000/0x3000)=nil, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES8=r0], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10012, r0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r1, 0x541c, &(0x7f0000000000)) 08:42:03 executing program 3: r0 = eventfd2(0x7fffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0xfffffffffffffbff, 0x8) write$eventfd(r0, &(0x7f0000000000)=0xffffffff80000001, 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 08:42:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_delneigh={0x38, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x4c}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_FDB_EXT_ATTRS={0x10, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x38}}, 0x0) 08:42:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'lrw-serpent-sse2\x00'}}}]}, 0x180}}, 0x0) 08:42:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x80e01, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)=0x8b) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) 08:42:03 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x700, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd60000000405e2c00632f77", 0x0, 0x100, 0x2000000}, 0x28) 08:42:03 executing program 4: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000002180)={{0x1, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff}}) 08:42:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast1, 0x0, 0x6c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_crypt={0x48, 0x2, {{'lrw-serpent-sse2\x00'}}}]}, 0x180}}, 0x0) 08:42:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_delneigh={0x38, 0x1c, 0xc07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x4c}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_FDB_EXT_ATTRS={0x10, 0xe, 0x0, 0x1, [@NFEA_DONT_REFRESH={0x4}, @NFEA_ACTIVITY_NOTIFY={0x5, 0x1, 0x3}]}]}, 0x38}}, 0x0) 08:42:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:42:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:42:03 executing program 0: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820264"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 08:42:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 08:42:04 executing program 3: r0 = eventfd2(0x7fffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0xfffffffffffffbff, 0x8) write$eventfd(r0, &(0x7f0000000000)=0xffffffff80000001, 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 08:42:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 08:42:04 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) socket(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$TIOCMGET(r3, 0x5415, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:42:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:42:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 08:42:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 08:42:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:42:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 08:42:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:42:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000300)=0x80000001, 0x4) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)='`', 0x300, 0x0, &(0x7f0000001000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:42:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:42:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, 0x0, 0x0) 08:42:05 executing program 3: r0 = eventfd2(0x7fffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0xfffffffffffffbff, 0x8) write$eventfd(r0, &(0x7f0000000000)=0xffffffff80000001, 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 08:42:05 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xe, @output}) 08:42:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xe, {"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", 0x1000}}, 0x1006) 08:42:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{0x2}, {0x0, 0x0, 0x2}]}]}, 0x2c}}, 0x0) 08:42:05 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) socket(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$TIOCMGET(r3, 0x5415, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:42:05 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) socket(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$TIOCMGET(r3, 0x5415, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:42:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{0x2}, {0x0, 0x0, 0x2}]}]}, 0x2c}}, 0x0) 08:42:05 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xe, @output}) 08:42:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{0x2}, {0x0, 0x0, 0x2}]}]}, 0x2c}}, 0x0) 08:42:05 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xe, @output}) 08:42:05 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) socket(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$TIOCMGET(r3, 0x5415, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:42:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:42:06 executing program 3: r0 = eventfd2(0x7fffffff, 0x0) write$eventfd(r0, &(0x7f0000000040)=0xfffffffffffffbff, 0x8) write$eventfd(r0, &(0x7f0000000000)=0xffffffff80000001, 0x8) read$eventfd(r0, &(0x7f0000000080), 0x8) 08:42:06 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xe, @output}) 08:42:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{0x2}, {0x0, 0x0, 0x2}]}]}, 0x2c}}, 0x0) 08:42:06 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) socket(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$TIOCMGET(r3, 0x5415, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:42:06 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) socket(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$TIOCMGET(r3, 0x5415, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:42:06 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) socket(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$TIOCMGET(r3, 0x5415, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:42:06 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) writev(r0, 0x0, 0x0) 08:42:06 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) writev(r0, 0x0, 0x0) 08:42:06 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) writev(r0, 0x0, 0x0) 08:42:06 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)) 08:42:06 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) writev(r0, 0x0, 0x0) 08:42:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:42:07 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) 08:42:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0x4) 08:42:07 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) socket(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$TIOCMGET(r3, 0x5415, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:42:07 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)) 08:42:07 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) socket(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$TIOCMGET(r3, 0x5415, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:42:07 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)) 08:42:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000000)={0xc0, 0x0, 0x40000000100000}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 08:42:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000023896) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000004e40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2110}], 0x3}, 0x4040080) r4 = socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) r5 = syz_open_dev$usbfs(&(0x7f0000000140), 0x75, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r5, 0x4004551e, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) 08:42:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000035c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f570000f834c21364e2b47e101793e800009700cf0b4b000029413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da80000a6006c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d09ef93d164957f937aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd2ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d221c02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782f9ffffffa768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de8533830406000000941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a4acafb2f15e1445dc44b36ec40b5c2111193530fab1c900a89a05d93b4f831c7dd3f06baafb4ff0d76a596ee16eaf035e3d2f42ee7d27a6c88328d220420c72a423002a409649a42fe524debd682ce10df8e9cca55b348a8236c514a1a3068512a25460b50c340a2c2c971844801f86a43dc567426d086b37e5f512528ed3cb6c056e71f31ef6ec649861b8c81e7484b0bd037bf7bbe1448b2688b327c9f89a3eace5f3562254263d57561f4152c0a69c778f0e8c96f4cefbbe1e88d14673fa6f5a0c8dd993b406b899ce0952698c0cd063c9d32e8dc00f1085cb5c9ad9d3c6ec6014285f9ed5e58d631b94fc5168d019f6d52299d5e2e850077a7c6f1c163f1456c0ab2d21c348b704a01198ecd42687388ed925ed723e6ee8f5a32345c117cbca9619551bc7c244c0a77facbcb560bb66f0f7c1deb59f593288f365b58b1af73ac8b1088e1ad2dd83606acc041dfc77d33ee52e91e9a51988900a97ed024d05db5a4e7298fc86c8c55"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000023896) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000004e40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2110}], 0x3}, 0x4040080) r4 = socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) r5 = syz_open_dev$usbfs(&(0x7f0000000140), 0x75, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r5, 0x4004551e, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) 08:42:08 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) socket(0x0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$TIOCMGET(r3, 0x5415, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:42:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000023896) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000004e40)=ANY=[@ANYBLOB="102100003c00100007000000ffdbdf2508001800ac141400b2f90adfa967fa5e015e6c6af80d57fcb6ebe57eecea7b58ae073d18db5eb76f7082b1fade938e4f256c56a340df6a7da59c4b1200435a42353ac153ae2d9d43e04dcb07f38320e749ba00fd92ca9bb39836ddf9d77a19d89987677dae4b0f212784afd678b387ea4491d5245d0769fa50a39436746639526debcf234f72b2b3a3284da04bde446bc3511b93245ef6102fb3d12bb7af75befd2039bd208dcf430d5b3cc84b60e8ff610465165985139051ddcb297f0a8595373f2415eab9070b9605f14a54639d1c1e8cc5c00a5ebb60a8f26df13e82ab486ef4c811c98766c8027387d74e48a2c4a87fdd2e1fc6178366eb705099736515cf521b5bddee8cc9798c86805ef291b7d0d593b1a28ef4cdb373b537eef37652c44a6c17cebb1314ca6472c99835937d9d4379219f043256b3d7b7ef42ab25b06a7ae98d078b428d2fec159a1f64da5bd0602d24e119cb3a3bee17f6bdc36de0bfe05d14831524eb9954d39175a5fad5fecb0ebbb85361d955ee5d56dc01e30e5b8beced897233555e86f4ec3eaca7131005ddc4290e195486d638795968239537822362ae9aa600000000000007b1143000161a9db0cc83e40cab864e3182abe4d1484284471240c0d877362880a0ae072f329bd9b7efb6948e39a7bf03901d047662ba6d545c267fa6cb091c6f69a009aaea46a3338851a45887168d837fb78c902ccc8e1ba6fe0193ad93657a44e5235c873992149ffc0a44f9cd35f960e88ff6aec9c27d1e4aa360fd0c688b0a30b0d6ecdb272b84f064a980c5ff1c07377a610dc8566c70d5a824429f15a7262c86712b8d5c81c7e61f5e2baf1ee9abf32008b1c195a7c27d3346cec15eb7226f3e2c4b5521da11dad77ed2bf7bf1fea9dc3be3ea1a70c3d15b07e83be96b50087bb12e2ccdf3f0d8f2aa98f42f98eedd4ed2598bf1c652f9a252de2cfd79506d4f387fb52d494d3fe18665944c5c8df29c977ec465acd1f40894e32439d61cc73cb9f6a649ee4163e4540eec9d62d30d99d652810e8b6b93dfe22e8486046f536e1f09861864658cd951d283b9912e67c042670ad4737796ace021d2767682e1bcf1a68552a2acf8dcccbc2c9eea107b25487271f299203501fb8e4e31d2167f7454b6b9277eddc63c11513b8f14d4782479e8b6638df38664eb81cf0ea2e0b0b758902c8e6df0d6c11875db137abdf57ea2cc087be84a4072a6de8aa2afa07cc8b3b9534f897475f0e97ebcb4d50ae6b9ab43191034efdc3f49476bf50f6f9cec555c83ee4dc776a913f62ae60f1bbb82643f36b810811fc50745b8580af4bf3e7bf73aa5bc018ee8b9499bef6b5a104dac4c02ca5135e693b418db3a47318bbdab533718c68627e265eabf261de5785229a780197d43a0e9d9414d994475e313779a7c9027e0f269185c88edaa99a7d59181b820bf0e0ef99622153813a65f68d65d05bba1f65ca258676f04f92167b204332bcc65e26cd05302e5ad3e9917aa57e34b29e250b4c33ba34e52c1f01bf5d60f230e84a45c6d081b6eabf9b4dd230ebf8ceaecdf97dfeb010e528e596d40e3241e48356cf26a6facda565760e15106db5e1d1ae454856c73138403973072777d7bd06ed318d6edf6e647be05babda6876a4595255385bf0f4787fd46eafefa1eb2ef5f236f9aebb30bd20d3ba22caef29bb880f6a07df1b763a104fe14c7ef3c8ce2683935d5b67aa85311da993c98026ddddc2c0c65667493cd38f00ec7a1956ea7db97e22ecaa0d42b7626602a815674740956354a82cd71e58822c3b56d038c43e2218244474459013d17e9df5547af016efef0955f2b6e71c50642f7e69bc2b28d95fef0867da04521c05e21a9ab7d190ec8c7c1df40a048804c33eefdd9f1d694752f97f2bf2952c1155e3aff5d278874107eae3f8bd5ffda6075208b1994ff61828b7800be7884d56f155fe76877c0f42d48bf269c4ac567d28529c477cef83d50e65014baa4e69a830b842831a4f9ae34102a282985fa1b362a33a65ceaf8381c893f068e1ee968adfd428f26ad20e036e58810c7c6869003ba44f9b76e8402c069475b7b5a124280c7c880428c1557de2a1e53722f7d5df8944480b213a1cdb96b56add16aa23cd5dd64232484bb6f5141f625f587e34632a8c569b80e84f5291b3d903b267cda47603faca7a9484470093c8ee333c45c4d64952b571100375592a5ad3a65b5a351c4ed4a1eb38938b47763db46a3bd2b991287c829c4fa5caeb2a0032cd9e4be645faa89796919b686de47f37aacd3ec68eaf0bcb77ee797830a14d054c4e8a639c84c7d90d435f6be25e4df70c271a53c221a931235dca361fe9cc20c4a885e7e7cdd0c0fa1b048f21321f4630c66d6b578e2934c3f299e0aa2194596d57eaff95a38f33346d7d7d0fb754015e1ac42d6eee167ae6ee28dd2a05434ea1d1ee67155c02058d489695746d6bb6f005eaa72f23f45fc13fae96fb4171439baed8217b63bcceaf7a8c6203e2b66f45967e927d3d882d514e3dedeec2ca931c8941ee95f57b705708e7b95a70df5f3dd2a7aee0e4f7b398a11827945bfb63636459ff58afd989835ee2d43bbf81941089ea6b1186583b8c68f201be34203b0711ae48bc394de3d9dce5092f9356e75126107811acdad15bc4b3b39cb268b4c7ceaead54740376bb9ede5871969403fc689eee830afe7404261caf4afab6180b6e432035ecbc5102b43a46b23dddd6254cbd4916d7ab6fee63525788906e11db5ce7b34f0783fbbd5b33a1cb8e1a41a95b0df241ae5528733a8596348fc33b999b71b5835d54ade6f6310d591c7f17eaf85f06c9a1938ee5012d94fa85b9160559ae1b6f71b70eaf6c12ff999dc419a34d624ac4b5d98b7e330c4505f45ba84ddc214e76a62fe30f6f419c366fcf370b75898d92d580e258a724fe5dd0289500620ab41b68e92074fe1efac989932e6b4933d343a0aafab3a02a7999a68ca84e4447484163b89077435e1611108388b93b84c8c", @ANYRES32=0x0], 0x2110}], 0x3}, 0x4040080) r4 = socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) r5 = syz_open_dev$usbfs(&(0x7f0000000140), 0x75, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r5, 0x4004551e, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) 08:42:09 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)) 08:42:09 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)) 08:42:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000023896) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000004e40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2110}], 0x3}, 0x4040080) r4 = socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) r5 = syz_open_dev$usbfs(&(0x7f0000000140), 0x75, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r5, 0x4004551e, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) 08:42:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:12 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)) 08:42:12 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc00caee0, &(0x7f0000000000)) 08:42:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:14 executing program 5: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x0, 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:42:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) [ 2179.526815][ T26] kauditd_printk_skb: 1128 callbacks suppressed [ 2179.526826][ T26] audit: type=1326 audit(1667032934.223:57920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31096 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f925c88b5a9 code=0x0 08:42:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) 08:42:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 08:42:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) [ 2179.692579][ T26] audit: type=1326 audit(1667032934.383:57921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f925c88b5a9 code=0x0 08:42:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 08:42:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) 08:42:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) [ 2179.874815][ T26] audit: type=1326 audit(1667032934.493:57922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31104 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f925c88b5a9 code=0x0 08:42:14 executing program 3: r0 = io_uring_setup(0x20f1, &(0x7f0000002880)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x0) read$qrtrtun(r2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0]) 08:42:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:14 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) 08:42:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 08:42:14 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x29, &(0x7f0000000200)=[{&(0x7f0000010400)="040002008b0001", 0x7, 0x1}, {&(0x7f0000011900)="0700020035000100927f3000e30700000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0x8}, {&(0x7f00000119e0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xff}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010020)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010060)="010002001d0001001aaef001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f00000100e0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="000000000000000001000000000000000000000000000000000000000000000006000200660001006ba8e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010240)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f007000000000000000000000000000000000000050002007e000100879cf001620000000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000010380)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="07000200ae000100927f3000630000000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e4}, {&(0x7f0000000080)="002a4c696e75782089bc1a03ef7eb9554439465300000000000000000000000405000000000000", 0x27, 0xc95d}, {&(0x7f00000104c0)="0800020061e400000000f0016500"/32, 0x20, 0xca00}, {&(0x7f00000104e0)="000002009100010021d4280170000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xe000}, {&(0x7f0000010620)="09000200d70001000acb7600800000000010e607090c0c00355f4d010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f00000106c0)="080002007d0001000000f0018100"/32, 0x20, 0x10201}, {&(0x7f00000106e0)="020002002200010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000010700)="08020200f5000100964b080000000000d00200005a000000fefeff000000eafeffffffffffffffffff1bd90000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500ffffffff00"/118, 0x76, 0xa2000}, {&(0x7f0000010780)="0001020037000100bb77f001100000000010e607090c0c00354c12560300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa40e0}, {&(0x7f00000108e0)="050102007c000100e5c6a8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e607090c0c00354c12560010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008000000440100003000"/192, 0xc0, 0xa6000}, {&(0x7f00000109a0)="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"/320, 0x140, 0xa6200}, {&(0x7f0000010ae0)="050102003a00010060ffb0002200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400002300"/192, 0xc0, 0xa6400}, {&(0x7f0000010ba0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa6600}, {&(0x7f0000000c80)="05010200c3000100b83100002700000000000000ff000000000000000000000000000000b57c0000010000008243dac5bcd8d07178203d8eb6e66d830a000000004403e10d675d0d730000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e5953000000000000000000000000002a4c696e657820154446465300000000000000000000000405000000000000140000000000000000000000eac9069ff76499c92c1b57df0a00000000000000616c6c657273000000000000000000ff4e000000", 0xd0, 0xa6e00}, {&(0x7f0000011180)="05010200000001009d72c0002800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000020000000000e0000290000000000000000000000281500003100"/224, 0xe0, 0xa7000}, {&(0x7f0000000640)="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"/352, 0x160, 0xa8000}, {&(0x7f00000113c0)="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"/288, 0x120, 0xa9800}, {&(0x7f00000114e0)="0501020052000100beaba0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00354c12560010e607090c0c00354c12560010e607090c0c00354c12560100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f00000115a0)="01000200a40001001aaef001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000011620)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0c0}, {&(0x7f00000007c0)="190000000000000000000000000000000000000900020002002a4f5354412055444620436f6d706c69616e740000000050010000000000000002000010000000000001000000000000005025f74000000001000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000c0a19d095286d8962c9d3c49a1e6ab5fc1a748d4e37345d5b16d7b7740cc1a10cc570749d073ac380d464879a0c80c6c9e6b55ae44c566b9a7ce5a7f4580dcf46b0e74a9d79c031d4eb80d929765ef282d4e67a8ffbc846db8591b4eb0", 0xdd, 0xfc2c0}, {&(0x7f0000000980)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f0070000000000000000000000000000000000000500020005000100879cf001e20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xfc3a0}, {&(0x7f00000118c0)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xfc4a0}, {&(0x7f0000000a40)="0400020012000100f43bf001e407000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xfc800}, {&(0x7f0000000b80)="0000000000000000000000000000000000000009000000000000946000000000a092eed9d831baa68f59401e22d028827b75d4f9434c0d71dd5636042663a94463a5d16e182859cd97e9c5b4fe1a139298c2a8075b9808f3d4cb71bc17fabb8096d51d584d05da5224f5c0dc139c660ffb24745d8cb52f2946e7e0abd9458a852b21ea57491a6814190ad1a5573652482ae70f4f2195421665923077a7c37a9391bc9a627f117fa0b6e9b302567b692a4b1e029c537d9422be483de20e8a0a6fe492c0794fceb474fd9e3a1c23343b9922ab294d650f6150729c94221d58968993b4b0768edb407af47e", 0xea, 0xfc8e0}, {&(0x7f0000011a00)="08000200e80001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f0000011a20)="000002001800010021d42801f0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xfe000}, {&(0x7f0000011b60)="020002002700010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x8000, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@anchor={'anchor', 0x3d, 0x7ff}}, {@uid_forget}, {@unhide}, {@gid_forget}, {@lastblock={'lastblock', 0x3d, 0x7}}, {@fileset={'fileset', 0x3d, 0x7fff}}, {@dmode}, {@gid}]}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) 08:42:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) [ 2180.004488][ T26] audit: type=1326 audit(1667032934.613:57923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31108 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f925c88b5a9 code=0x0 [ 2180.026285][ C1] vkms_vblank_simulate: vblank timer overrun 08:42:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe40, 0x0, &(0x7f0000000040)="5f39868de2639b12fe724dbd6fe0", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:42:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) [ 2180.164216][ T26] audit: type=1800 audit(1667032934.863:57924): pid=31127 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=A0C4 dev="sda1" ino=1191 res=0 errno=0 08:42:15 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x29, &(0x7f0000000200)=[{&(0x7f0000010400)="040002008b0001", 0x7, 0x1}, {&(0x7f0000011900)="0700020035000100927f3000e30700000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0x8}, {&(0x7f00000119e0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xff}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010020)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010060)="010002001d0001001aaef001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f00000100e0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="000000000000000001000000000000000000000000000000000000000000000006000200660001006ba8e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010240)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f007000000000000000000000000000000000000050002007e000100879cf001620000000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000010380)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="07000200ae000100927f3000630000000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e4}, {&(0x7f0000000080)="002a4c696e75782089bc1a03ef7eb9554439465300000000000000000000000405000000000000", 0x27, 0xc95d}, {&(0x7f00000104c0)="0800020061e400000000f0016500"/32, 0x20, 0xca00}, {&(0x7f00000104e0)="000002009100010021d4280170000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xe000}, {&(0x7f0000010620)="09000200d70001000acb7600800000000010e607090c0c00355f4d010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f00000106c0)="080002007d0001000000f0018100"/32, 0x20, 0x10201}, {&(0x7f00000106e0)="020002002200010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000010700)="08020200f5000100964b080000000000d00200005a000000fefeff000000eafeffffffffffffffffff1bd90000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500ffffffff00"/118, 0x76, 0xa2000}, {&(0x7f0000010780)="0001020037000100bb77f001100000000010e607090c0c00354c12560300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa40e0}, {&(0x7f00000108e0)="050102007c000100e5c6a8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e607090c0c00354c12560010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008000000440100003000"/192, 0xc0, 0xa6000}, {&(0x7f00000109a0)="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"/320, 0x140, 0xa6200}, {&(0x7f0000010ae0)="050102003a00010060ffb0002200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400002300"/192, 0xc0, 0xa6400}, {&(0x7f0000010ba0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa6600}, {&(0x7f0000000c80)="05010200c3000100b83100002700000000000000ff000000000000000000000000000000b57c0000010000008243dac5bcd8d07178203d8eb6e66d830a000000004403e10d675d0d730000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e5953000000000000000000000000002a4c696e657820154446465300000000000000000000000405000000000000140000000000000000000000eac9069ff76499c92c1b57df0a00000000000000616c6c657273000000000000000000ff4e000000", 0xd0, 0xa6e00}, {&(0x7f0000011180)="05010200000001009d72c0002800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000020000000000e0000290000000000000000000000281500003100"/224, 0xe0, 0xa7000}, {&(0x7f0000000640)="01010200c00001001b5818003000000001000a00000200002000000000000000000000000000000001010200c40001007ae92c003000000001000116000200004000000000000000100000000000084e6f6e2d416c6c6f63617461626c6520537061636501010200e4000100f0a31c0030000000010002060002000021000000000000001100000000000866696c653001010200d200010039481c0030000000010000060002000027000000000000001400000000000866696c6531010102002e0001008f4e1c0030000000010000060002000028000000000000001500000000000866696c653201010200dd000100315b1c0030000000010000060002000028000000000000001600000000000866696c653301010200e7000100f79b2000300000000100000a000200003c000000000000001700000000000866696c652e636f6c6400"/352, 0x160, 0xa8000}, {&(0x7f00000113c0)="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"/288, 0x120, 0xa9800}, {&(0x7f00000114e0)="0501020052000100beaba0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00354c12560010e607090c0c00354c12560010e607090c0c00354c12560100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f00000115a0)="01000200a40001001aaef001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000011620)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0c0}, {&(0x7f00000007c0)="190000000000000000000000000000000000000900020002002a4f5354412055444620436f6d706c69616e740000000050010000000000000002000010000000000001000000000000005025f74000000001000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000c0a19d095286d8962c9d3c49a1e6ab5fc1a748d4e37345d5b16d7b7740cc1a10cc570749d073ac380d464879a0c80c6c9e6b55ae44c566b9a7ce5a7f4580dcf46b0e74a9d79c031d4eb80d929765ef282d4e67a8ffbc846db8591b4eb0", 0xdd, 0xfc2c0}, {&(0x7f0000000980)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f0070000000000000000000000000000000000000500020005000100879cf001e20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xfc3a0}, {&(0x7f00000118c0)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xfc4a0}, {&(0x7f0000000a40)="0400020012000100f43bf001e407000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xfc800}, {&(0x7f0000000b80)="0000000000000000000000000000000000000009000000000000946000000000a092eed9d831baa68f59401e22d028827b75d4f9434c0d71dd5636042663a94463a5d16e182859cd97e9c5b4fe1a139298c2a8075b9808f3d4cb71bc17fabb8096d51d584d05da5224f5c0dc139c660ffb24745d8cb52f2946e7e0abd9458a852b21ea57491a6814190ad1a5573652482ae70f4f2195421665923077a7c37a9391bc9a627f117fa0b6e9b302567b692a4b1e029c537d9422be483de20e8a0a6fe492c0794fceb474fd9e3a1c23343b9922ab294d650f6150729c94221d58968993b4b0768edb407af47e", 0xea, 0xfc8e0}, {&(0x7f0000011a00)="08000200e80001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f0000011a20)="000002001800010021d42801f0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xfe000}, {&(0x7f0000011b60)="020002002700010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x8000, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@anchor={'anchor', 0x3d, 0x7ff}}, {@uid_forget}, {@unhide}, {@gid_forget}, {@lastblock={'lastblock', 0x3d, 0x7}}, {@fileset={'fileset', 0x3d, 0x7fff}}, {@dmode}, {@gid}]}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) 08:42:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe40, 0x0, &(0x7f0000000040)="5f39868de2639b12fe724dbd6fe0", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:42:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 08:42:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) [ 2180.576431][ T26] audit: type=1800 audit(1667032935.273:57925): pid=31138 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=A0C4 dev="sda1" ino=1187 res=0 errno=0 08:42:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0x7ff}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xeffdffff00000000) 08:42:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 08:42:15 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x29, &(0x7f0000000200)=[{&(0x7f0000010400)="040002008b0001", 0x7, 0x1}, {&(0x7f0000011900)="0700020035000100927f3000e30700000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0x8}, {&(0x7f00000119e0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xff}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010020)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010060)="010002001d0001001aaef001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f00000100e0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="000000000000000001000000000000000000000000000000000000000000000006000200660001006ba8e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010240)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f007000000000000000000000000000000000000050002007e000100879cf001620000000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000010380)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="07000200ae000100927f3000630000000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e4}, {&(0x7f0000000080)="002a4c696e75782089bc1a03ef7eb9554439465300000000000000000000000405000000000000", 0x27, 0xc95d}, {&(0x7f00000104c0)="0800020061e400000000f0016500"/32, 0x20, 0xca00}, {&(0x7f00000104e0)="000002009100010021d4280170000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xe000}, {&(0x7f0000010620)="09000200d70001000acb7600800000000010e607090c0c00355f4d010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f00000106c0)="080002007d0001000000f0018100"/32, 0x20, 0x10201}, {&(0x7f00000106e0)="020002002200010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000010700)="08020200f5000100964b080000000000d00200005a000000fefeff000000eafeffffffffffffffffff1bd90000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500ffffffff00"/118, 0x76, 0xa2000}, {&(0x7f0000010780)="0001020037000100bb77f001100000000010e607090c0c00354c12560300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa40e0}, {&(0x7f00000108e0)="050102007c000100e5c6a8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e607090c0c00354c12560010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008000000440100003000"/192, 0xc0, 0xa6000}, {&(0x7f00000109a0)="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"/320, 0x140, 0xa6200}, {&(0x7f0000010ae0)="050102003a00010060ffb0002200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400002300"/192, 0xc0, 0xa6400}, {&(0x7f0000010ba0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa6600}, {&(0x7f0000000c80)="05010200c3000100b83100002700000000000000ff000000000000000000000000000000b57c0000010000008243dac5bcd8d07178203d8eb6e66d830a000000004403e10d675d0d730000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e5953000000000000000000000000002a4c696e657820154446465300000000000000000000000405000000000000140000000000000000000000eac9069ff76499c92c1b57df0a00000000000000616c6c657273000000000000000000ff4e000000", 0xd0, 0xa6e00}, {&(0x7f0000011180)="05010200000001009d72c0002800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000020000000000e0000290000000000000000000000281500003100"/224, 0xe0, 0xa7000}, {&(0x7f0000000640)="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"/352, 0x160, 0xa8000}, {&(0x7f00000113c0)="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"/288, 0x120, 0xa9800}, {&(0x7f00000114e0)="0501020052000100beaba0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00354c12560010e607090c0c00354c12560010e607090c0c00354c12560100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f00000115a0)="01000200a40001001aaef001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000011620)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0c0}, {&(0x7f00000007c0)="190000000000000000000000000000000000000900020002002a4f5354412055444620436f6d706c69616e740000000050010000000000000002000010000000000001000000000000005025f74000000001000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000c0a19d095286d8962c9d3c49a1e6ab5fc1a748d4e37345d5b16d7b7740cc1a10cc570749d073ac380d464879a0c80c6c9e6b55ae44c566b9a7ce5a7f4580dcf46b0e74a9d79c031d4eb80d929765ef282d4e67a8ffbc846db8591b4eb0", 0xdd, 0xfc2c0}, {&(0x7f0000000980)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f0070000000000000000000000000000000000000500020005000100879cf001e20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xfc3a0}, {&(0x7f00000118c0)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xfc4a0}, {&(0x7f0000000a40)="0400020012000100f43bf001e407000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xfc800}, {&(0x7f0000000b80)="0000000000000000000000000000000000000009000000000000946000000000a092eed9d831baa68f59401e22d028827b75d4f9434c0d71dd5636042663a94463a5d16e182859cd97e9c5b4fe1a139298c2a8075b9808f3d4cb71bc17fabb8096d51d584d05da5224f5c0dc139c660ffb24745d8cb52f2946e7e0abd9458a852b21ea57491a6814190ad1a5573652482ae70f4f2195421665923077a7c37a9391bc9a627f117fa0b6e9b302567b692a4b1e029c537d9422be483de20e8a0a6fe492c0794fceb474fd9e3a1c23343b9922ab294d650f6150729c94221d58968993b4b0768edb407af47e", 0xea, 0xfc8e0}, {&(0x7f0000011a00)="08000200e80001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f0000011a20)="000002001800010021d42801f0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xfe000}, {&(0x7f0000011b60)="020002002700010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x8000, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@anchor={'anchor', 0x3d, 0x7ff}}, {@uid_forget}, {@unhide}, {@gid_forget}, {@lastblock={'lastblock', 0x3d, 0x7}}, {@fileset={'fileset', 0x3d, 0x7fff}}, {@dmode}, {@gid}]}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) 08:42:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe40, 0x0, &(0x7f0000000040)="5f39868de2639b12fe724dbd6fe0", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:42:15 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0x7, 0x4) 08:42:15 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x7788, &(0x7f0000000180), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000240)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_size', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x6, 0x8, 0x2}, 0x48) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 08:42:15 executing program 1: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000001240)=[{&(0x7f0000001580)=""/4101, 0x1005}, {&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000001200)=""/63, 0x3f}], 0x3, &(0x7f0000001540)=[{&(0x7f0000001280)=""/225, 0xe1}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=""/143, 0x8f}, {&(0x7f0000001480)=""/149, 0x95}], 0x4, 0x0) r1 = fsopen(&(0x7f00000001c0)='pipefs\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x4, &(0x7f0000000000/0x2000)=nil) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0xf10]}, 0x8) socket$nl_xfrm(0x10, 0x3, 0x6) 08:42:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x8e}]}) 08:42:15 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x7788, &(0x7f0000000180), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000240)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_size', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x6, 0x8, 0x2}, 0x48) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 08:42:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="620af8ff01200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f130c5077da80fb982c1e9400c693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bff8f06fa1918c65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099062300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08001000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2154c9783cc39f8b908088dfed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700cf0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a1694dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53ffffffff631c7771429d120000003341bf4a00fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e8c7123d8ecbbc55bf404571be54c72d978cf906df0042e06000000000000002c06f815312e0c6dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac9686b39954ee518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3ff372b5f2ee10cebb2c5ea1393fdf24285bf16b99c9cc0ad18570b6f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1d14216bdf57d2a40d40b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38aebd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c61137abf9010000007750890200d627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76415e600263d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5401020000793ac48c1b539c75ab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee4472c3eb80159daed092511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd0e1a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6602f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e966d0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff6149f41ae6edd830207bf728cd9807933c3e16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaab37d4f98a934b0f900e0eb639878a45e4629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1c5524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085b11345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330c47d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e1973222263603498010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb06b189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f68f17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f1629a34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd05cda70c08367e5c1b0867a279a9d85a380db25c43bd0529ad783b9d64aaac5cdac24b0c23c3d2671b793afb44b7126e17c2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9ef10773db59505ae33708c728844c872df4e7740c1f9d2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b41520a1089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b033a2fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f14ec5737d397d555d1cf8859cc05fe28dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb37c74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc12de1abcff460172fd1b42e3c0e2a4bf94a060069007735232c87c7572a1e7596f89e5c3d5e70640c90815f77b7b13dd43d9be585a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde63230abf3e6f54a07620e8aa116ce9e84fc3cd5e8d545c540ed288a333dcebb233da91867633e594790fe7cbcbd79c096995ba694878bc2b92461785c118c03816bc222bc4089dc80a7d4b2aff51a85c2e6d90bfdda1f1465334d0299a2ceb21b2855d9e0c6d90c3a497788ebf1080e45bb038d579f8de8215a4370400b71c24956fc8587e2c710be98514d24fa3257f39b7c97cce96db21b035d038f248cac18f97b1c14e50e929a2d95c41bade84b2cc538fd9c55325b96938799cc755c5a866aa45dac5b2a21f3a4703a5fc80bb40f67b890667b5855cec75db9f63efdd056ee068fb8bf548239f93cdd6f3ef65a881ba048cac0f7b76bceadd6ac01e43b9053441dd9"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe40, 0x0, &(0x7f0000000040)="5f39868de2639b12fe724dbd6fe0", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 2181.161508][ T26] audit: type=1800 audit(1667032935.863:57926): pid=31155 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=A0C4 dev="sda1" ino=1160 res=0 errno=0 08:42:15 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x29, &(0x7f0000000200)=[{&(0x7f0000010400)="040002008b0001", 0x7, 0x1}, {&(0x7f0000011900)="0700020035000100927f3000e30700000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0x8}, {&(0x7f00000119e0)="002a4c696e757820554446465300000000000000000000000405000000000000", 0x20, 0xff}, {&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010020)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010060)="010002001d0001001aaef001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f00000100e0)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f00000101c0)="000000000000000001000000000000000000000000000000000000000000000006000200660001006ba8e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010240)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f00000102c0)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f007000000000000000000000000000000000000050002007e000100879cf001620000000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xc3a0}, {&(0x7f0000010380)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f00000103c0)="07000200ae000100927f3000630000000400000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010480)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'/32, 0x20, 0xc8e4}, {&(0x7f0000000080)="002a4c696e75782089bc1a03ef7eb9554439465300000000000000000000000405000000000000", 0x27, 0xc95d}, {&(0x7f00000104c0)="0800020061e400000000f0016500"/32, 0x20, 0xca00}, {&(0x7f00000104e0)="000002009100010021d4280170000000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xe000}, {&(0x7f0000010620)="09000200d70001000acb7600800000000010e607090c0c00355f4d010100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000050015001010200"/160, 0xa0, 0x10000}, {&(0x7f00000106c0)="080002007d0001000000f0018100"/32, 0x20, 0x10201}, {&(0x7f00000106e0)="020002002200010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000010700)="08020200f5000100964b080000000000d00200005a000000fefeff000000eafeffffffffffffffffff1bd90000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500ffffffff00"/118, 0x76, 0xa2000}, {&(0x7f0000010780)="0001020037000100bb77f001100000000010e607090c0c00354c12560300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000010800)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xa40e0}, {&(0x7f00000108e0)="050102007c000100e5c6a8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e607090c0c00354c12560010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008000000440100003000"/192, 0xc0, 0xa6000}, {&(0x7f00000109a0)="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"/320, 0x140, 0xa6200}, {&(0x7f0000010ae0)="050102003a00010060ffb0002200000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000120000000000000000000000100000001a0400002300"/192, 0xc0, 0xa6400}, {&(0x7f0000010ba0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa6600}, {&(0x7f0000000c80)="05010200c3000100b83100002700000000000000ff000000000000000000000000000000b57c0000010000008243dac5bcd8d07178203d8eb6e66d830a000000004403e10d675d0d730000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e5953000000000000000000000000002a4c696e657820154446465300000000000000000000000405000000000000140000000000000000000000eac9069ff76499c92c1b57df0a00000000000000616c6c657273000000000000000000ff4e000000", 0xd0, 0xa6e00}, {&(0x7f0000011180)="05010200000001009d72c0002800000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e607090c0c00355e59530010e607090c0c00355e59530010e607090c0c00355e59530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000015000000000000000000000020000000000e0000290000000000000000000000281500003100"/224, 0xe0, 0xa7000}, {&(0x7f0000000640)="01010200c00001001b5818003000000001000a00000200002000000000000000000000000000000001010200c40001007ae92c003000000001000116000200004000000000000000100000000000084e6f6e2d416c6c6f63617461626c6520537061636501010200e4000100f0a31c0030000000010002060002000021000000000000001100000000000866696c653001010200d200010039481c0030000000010000060002000027000000000000001400000000000866696c6531010102002e0001008f4e1c0030000000010000060002000028000000000000001500000000000866696c653201010200dd000100315b1c0030000000010000060002000028000000000000001600000000000866696c653301010200e7000100f79b2000300000000100000a000200003c000000000000001700000000000866696c652e636f6c6400"/352, 0x160, 0xa8000}, {&(0x7f00000113c0)="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"/288, 0x120, 0xa9800}, {&(0x7f00000114e0)="0501020052000100beaba0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000000010e607090c0c00354c12560010e607090c0c00354c12560010e607090c0c00354c12560100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f00000115a0)="01000200a40001001aaef001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010002000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000011620)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667320322e33000000000000000000000000000010e607090c0c00354c1256002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0c0}, {&(0x7f00000007c0)="190000000000000000000000000000000000000900020002002a4f5354412055444620436f6d706c69616e740000000050010000000000000002000010000000000001000000000000005025f74000000001000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000c0a19d095286d8962c9d3c49a1e6ab5fc1a748d4e37345d5b16d7b7740cc1a10cc570749d073ac380d464879a0c80c6c9e6b55ae44c566b9a7ce5a7f4580dcf46b0e74a9d79c031d4eb80d929765ef282d4e67a8ffbc846db8591b4eb0", 0xdd, 0xfc2c0}, {&(0x7f0000000980)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000200002003801000070000000f0070000000000000000000000000000000000000500020005000100879cf001e20700000300000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/192, 0xc0, 0xfc3a0}, {&(0x7f00000118c0)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xfc4a0}, {&(0x7f0000000a40)="0400020012000100f43bf001e407000005000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xfc800}, {&(0x7f0000000b80)="0000000000000000000000000000000000000009000000000000946000000000a092eed9d831baa68f59401e22d028827b75d4f9434c0d71dd5636042663a94463a5d16e182859cd97e9c5b4fe1a139298c2a8075b9808f3d4cb71bc17fabb8096d51d584d05da5224f5c0dc139c660ffb24745d8cb52f2946e7e0abd9458a852b21ea57491a6814190ad1a5573652482ae70f4f2195421665923077a7c37a9391bc9a627f117fa0b6e9b302567b692a4b1e029c537d9422be483de20e8a0a6fe492c0794fceb474fd9e3a1c23343b9922ab294d650f6150729c94221d58968993b4b0768edb407af47e", 0xea, 0xfc8e0}, {&(0x7f0000011a00)="08000200e80001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f0000011a20)="000002001800010021d42801f0070000002a5544462053706172696e67205461626c65000000000050010405000000002000000000000000ffffffff10010000ffffffff30010000ffffffff50010000ffffffff70010000ffffffff90010000ffffffffb0010000ffffffffd0010000fffffffff0010000ffffffff10020000ffffffff30020000ffffffff50020000ffffffff70020000ffffffff90020000ffffffffb0020000ffffffffd0020000fffffffff0020000ffffffff10030000ffffffff30030000ffffffff50030000ffffffff70030000ffffffff90030000ffffffffb0030000ffffffffd0030000fffffffff0030000ffffffff10040000ffffffff30040000ffffffff50040000ffffffff70040000ffffffff90040000ffffffffb0040000ffffffffd0040000fffffffff00400"/320, 0x140, 0xfe000}, {&(0x7f0000011b60)="020002002700010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x8000, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@anchor={'anchor', 0x3d, 0x7ff}}, {@uid_forget}, {@unhide}, {@gid_forget}, {@lastblock={'lastblock', 0x3d, 0x7}}, {@fileset={'fileset', 0x3d, 0x7fff}}, {@dmode}, {@gid}]}, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) 08:42:15 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x7788, &(0x7f0000000180), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000240)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_size', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x6, 0x8, 0x2}, 0x48) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 2181.373714][ T26] audit: type=1800 audit(1667032936.073:57927): pid=31171 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=A0C4 dev="sda1" ino=1165 res=0 errno=0 [ 2181.393789][ C1] vkms_vblank_simulate: vblank timer overrun 08:42:16 executing program 1: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000001240)=[{&(0x7f0000001580)=""/4101, 0x1005}, {&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000001200)=""/63, 0x3f}], 0x3, &(0x7f0000001540)=[{&(0x7f0000001280)=""/225, 0xe1}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=""/143, 0x8f}, {&(0x7f0000001480)=""/149, 0x95}], 0x4, 0x0) r1 = fsopen(&(0x7f00000001c0)='pipefs\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x4, &(0x7f0000000000/0x2000)=nil) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0xf10]}, 0x8) socket$nl_xfrm(0x10, 0x3, 0x6) 08:42:16 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x7788, &(0x7f0000000180), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000240)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_size', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x6, 0x8, 0x2}, 0x48) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 08:42:16 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x7788, &(0x7f0000000180), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000240)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_size', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x6, 0x8, 0x2}, 0x48) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 08:42:16 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000000), &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha1-generic\x00'}}) 08:42:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="9590222d1381208723f9fe7fe2d307b8cd", 0x11) 08:42:16 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ed1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="f7709f77945ec10b4eecea480cce6641402373da5e6d7f24014f7acee96be0135b59ce90b463223252169e036a4daf3dae250a1e6de526211d43d9512ae526730f553268794994fd54868ec480d09862b687b463a8fc5058903593b9bb4d50879635cbf67a9e7d1110fa0e8ef89dbd2abdae33183737b8c0b907f5cc74ad6ab0383f8240e091417d2816317f40abb64224f616136f93d932f2223ef42fa3c3155d53075d3eb1db73beb32bc364e3fc246d3dcaca2dc91a634815412bae915cdb1a6da7884559403b545235541ddac97d7b1ea8135539ebcfac1edfa2fee8cf78bb46da7644a8f9e42ae06ca7a188b83fa537b0962a10411b67fc4d7dfe9e95cce2aef82e75f4680b8ff9976b6569523b72a86bd3a8c96f30e85812fe33a610c2be0a3c1063e2ee864c6e8bbf331f2768accfea78700a7321e4af2db46fd162457e439369da2217992b77502b9b958df27bc086369963793854d7f8b00c537de3216898b8f2c1dd925049eef1ab57bb6f63b2d88850b49b3c54d71f545afafa16bd2d06ae501344987623890fdf9ac04b179d2131070a34cf143697b6642bf5da67437aaf5e78e7e6be85e44ad7b265d78d2baf92ee5ccb0a452eb32fb3fdd1a41abf3a68086acd20458af55c086f77c30bbbce4c19542f92ab1e68393ffa58b140586b49761aacdf6aeb7682561f01e0869f503c4a161fd405046d3e6523bd4071c09b7516e4e784f4d11706f1c2eb170e735e563c43317a5a9afad28511163cdb63660beb699f7b8a7eaf57d48517974ffa766fe8deab0cfb11562b9c281bce2493d08c40a259e0325c52124e303064c6fbae2826355e531543863030fef484621a381a945b6ec7253e20047e7294bd069442f72672e6dfe1ca17d75d8c6b16c931438cec72e6ee53f3db89a10a38a93cc84c7393773461db5074b4f5060dd0a04a069a7a9b078856a3fa1786fc8dab621ba622acafd0781b523ea097283afb0c59222a316c6ddc0554bcaccc70288e524ed7719fc02a86283b57690a7320af028efbaedd5bd158a9dc9ea8e4f53c7da7566cdbdd4f4d9f01a9dfa6251a355e338efc8eee258add8731c7d22161482b7e3c8bc83f30482f9935fcc5974d9d0685b5fba3b07d7f85cc8fef18ac4e8e915b8476bb44d7384c996921ae40a4fdd2dd2a70ba17e1c2d6ec67b8f7b45568c105d52afa9c82bdc1dc7fd951b1e4fc1212bf29231d8e41ed4dacafec9a823a672dceeee0e4048b5620373c53ab8f3553c842a5a6d914f8334d6d8a4af785f418e6b4aab3965f94ca9d80a74a5a034fb6edd0322696aa1060d82c7b104983f8889026819ffdf3d45c604e53066b03dfae13fad499e3894120c10944eaf752989daee4e172decca9c2b324a817a7c787e6bc59fc2884e358a1a9b14b3704cabe374d23c002b8112be68f409302d3dad0a4c02105cb54c4350c24e6f3b7588bf1c28ae321eaebb930cf0c3b607acff20663eab8a593320c518eba8f9205350f11a9c1530115f7e00f2aa335c92e1305ffcfeac7cdecd6f1b6a33710ec77ce428484712d66bad137b6c8da5aa51d1b7196d981a14a40df8406b292f385cb149cfc0a86701566674e089b88487f34fdb0bf16ca94d9da4a837f15d5cf8f11d9c226844d3eb18d848420f344a3992772125319abb641ea56f03fc626f092f67a8b6716b29cf8585cf5fe25a35f5dab0e3e075ba3c84116fb6cbbf99a8153d179ffc1e64356f1fa0bca6823ebd8e1a176636962cff271cee5c5bafcb68fad4921e070c4ae08cd8fa0b94534f11e66403d129a5e8253bd3a9dc09a8189895819ff618532bf6743b17a243d515e63868bdf9287fd1bad0d525759953624c8e82debf88159b2c22945535d9379c911f89c7856be1438bd02df70c939b80741ddad245082a72556a2ab3c2390b84c17b6119103a0b8126dbc55e05b153ef9a12cc67f649c14160c698a7127b39fe88fb91d19b2a381c08114c6e3e6d3d42b77602c838c421a9a414f1eb182d0197ff67dcfb5d79404afbdf9c96f475a0d5afc9a4d7cdad458eed6b1de6c13b11c46004243db779e7ad6dbbf15e69ee34bd2524cf72e49a5352992a9251a86c3dc30d7d5fe61ae538928e8fdca0e04fdb5917523d8266b7b4f1679a5082e798f587c5ed9084c70965e94e12f643ab0191e606c2eb0c3359a2b8504f3bb2e721cfbcfdd90c31cde10992c9400273bbc45fe5ba34d7ede773036e2fd1fec1f001c495accdf8ff572de3eb2aeebad29acfe3d2b1448fd67368d0c37f8bfbbf09bafc8f99a44b187f4f443c82b21f66f722fb59f40ce0f9d83c52b9b3358a80e102b21795a1cfcb986c787ccbb9f9c96c2b66d2f7a94ef2c2a5b65d5c2970ba6f3107609f4a67432835c2ce1682d260f6826072a6b6d4b113a5b06311677ca01260f3567ff1ab6be13b455f93916906273c5430fcccb57e0d78224ebec422763ee3a6b94528749a7ee5f70c9036cf3a99a9c98abc0e8aec18733a0c7da76814f2ff741582a9d96eb798426065764fcf86e40b6490f545494b48749fa8d398c5938d6bc7dbe183deecb913ef4c61aef27ea6bb77c23af09c3dec453f01d8e0cf1a3df30d73d44c4e147d9ff2853cb05b1d9fcd2d80815016f65368c477f3e8b676ee1ef5b9154850f02951060f5335d7b8b1c395151b443130d27b4aa0cdd9c1badc38e1825cbaea22480e1d8a986b001a4464fea618707f43bdf7949f500f3f9293b7f7f28170d45eb3e9422d7a107d5dfab18b8e7a2cbc4b42a818384136a49a021721fe07dff4fb2f26e74ee6b5725166409d794c69a1a5b27cb6263c387b81612add3c9e9e509845843a6ffb2250d37c365e3f57f0ad6e908fab119211e7679b41c8e298f9e85558be25ec0a4e6c9aa3d523ef3771971bfd272fcb736d10fa98a87b78c532fcc322f5e24baa21f2a3c84a90ec9b546869400bad19dec3575ebc69c8e512210b81667ed3cede89d10ee5871a6fb166b2f5c96f079cd5bf97f41327930b210627106c4cb6d77e3793b808c425b8a4118bbaa2d1a1454b162cf9886ec17e215d12223a65348ab33185861ab1f3166a4a925d25a63def895a5b01deea11bcaf17c79d27a922834a32aa0f8676793c7257e44d3f7768de19292a385a7a4b3fc992abfb9f8f3ada57b83dc7955c0b2edef1a8214dd8ea2cc9679685137dd63f3918020e2e2f38602005a4a6e84422867b9160f65e92e053d0b58191eadcd5a8a69b18e3216ea63df3f31869c81de88fc75a1d9e15cbdf8d68ba50cd8dfa55259aa362c2615ccab13489844d5ed995383e334074f561a4a67e1060e64a818fc96135d34e604cabe3d9195cf1283725c7700e397ecb72fc8b36f38cd0830b19b439101e4b3839c48ddc95367bff87b888407a517f94fbe58a7033db1123c0a0074c730e34ce821e12f43d84d3b4f0310c6ecd8afe7779671d7b825bb3892825c762b86f0ffd182b6aafd477fadf0c7a931cb61e2b05fc11267bf0a9882e7c2f8e84d3480d9e4576cc03f0e1dbfbef9f66840ad37e76da3ff8a419730a0076de67e9b913f03f5b637287d981eafa1223feafb86bcff5b2ce987f6fa8386ee036a3f75fe014ef90b05a744e038c43766b5fd552e66b9b4996f774988d2a70fa0bf05fbc453cc4fd0ab642db1bc71e1b63919f3c49254f177306f9b00af5782c0633d68ecb85f93fc1afd8dee3dd1ca8b0d7ba0ea463de0b6e3e05c080f832e129cec16853923cf15f06d9a38e20a5a6fa5125d03c1b72680547eafd9fdf246af08dcb4d4d746577478fbc72d7a36bb4bd3b5ba4dc5e407babfcd64b8c413d7dd5433d6a4ee17d5b4835a74c81414a9397d73e15ae387f04a5012a37c88b226207aba933d68a67bcd38f5e0fb8b24c4434c3a0109deaef4f9ab1d230ea6a4acd6db0c3962d0de3bb64e33a29af8dcbf39d48a27c1649a66d4aecdce2db60c50bcec31677559369184608db197f2ebed81ca8fbeb9d2f8c486ec9839e765df69ea634f2815e75eac613febfa26012767c28eae207ed9315bf19c42de9602f44f45a9cb9913a67548787a30c9e56f3399ab281c537751a28d98392655a60ceb9f2515772d2f1d5d2843952312e2a59061b60f128def6795e0c8eb7b12a710c1afacc84f498a29d683d1949c17f3aeeb8b9a32eb10bb242d61a2db5902d592224fb8e1e713ef33caaec6f8516333ca4886345555166e91a6469d67f39241d144c6457c0f74c60e662439281a660b3c802eafa5825fab36b764d4753b33920dc72ec4b7136be556c7d0d528eef67049f5a7bd9cc7e4e94a4874ad8d06595ed38a5f1cafff1018c1351d1d7eab144edba6d4f9eeb7924a25b9f7a3eb20984919d9ade66a18c33f92b65031472ca657a724d86053a3fc60fc5502acec81822bc609954e402a406081cfe7931a1adbfc45a3168e30a451561302a131ff702b4d6c5d3603ea9d1b54c64aad93407e078d6b435154236ba594e8d2f798bbdface489b43120bc0bd7e1bcb6658c2c192ccf18f278e9c5bb14dbdf1a4eb3412f9dc64a31abefd79bd7c91bb7297c9f694840a75cae5d3482d15a2d148092a6545972b7f95a23206bda509260bb370a012b744c2bb46b57da12367d35e778b7d7f463fd8230368b5a5636f28e2cddd03c69adc9c913027a726130c95d818fa38ca7ba8421d3fcf0736cd3001ffcf80701cf6d737cc3dd8f905af39fb2806d2f22289d0001c74eb482f4faf0a1863099cc1b236edd1cfa206b21a2ed86affb4e6a3a4dfb54fab46c8c06cd3e370b50e08e1b7a08864269d867eba5fae8a49560e9479209966002c09719ab8ca58702bfb0071d3859df0193a956ed4d8ad19a2c79656c6dd42eb5a44b808df394333683b605ad0cf176bfcfdc89b01317a802cf0ab02fc3673822b55fcfba512792c9e40a150cfae4dcd40b2b12296ba95063a2f50f552b4682c4d461b1efb7555816b5b836ff0319af6935ae5b41e67329a7b21da93c36fcd87cbba1653c0d00077b14cfcba24f891d62219c157b6354300837d211fbcf1881f5e98d6195fb782479e106c072020b56285107e2fd7947bc64ec9a43a0b239c140ec0456685ac3eba988952e641d2eb16cd0132d2bb25576fc6bcd5e29eb9da2d40e8b50776abe5cd7ea45da8442a311977c51755015b3e4995739edef0567a3f169e980addb1705224175372339de904eb952e13f648449722258fa21f7e53f4a1956e8e9a39dbb18c6d2d10d9146358158a0ab7ce3f54120b705e1ccb7a13fb7e9103d0b80faaac31cab07f6d2d9f668c707b5e3bdf259923a1057816a31e8c771267fd974193d90e1a9837a987d9ba52f7af599c1aeed13f6619cc0b334396b750c9017f84cff56c0dfecc12faee59e37cf7d44575bb448abb19616d4fa79f4fdf96631328dd0d0717f12b9587d76b577bbe78eaa7b0acace3b79776b5d2e77942c57745e347ec766170e90cc66a5191bff3ad49d423ba2817cf92be74e653cc6274a20bade324638d57a27f2fea01d4670bc1ad5ec4d006492ff5fa616a0010be824766f12acec9b26a7606cc8453382c3dd1f5f5c85354569123824002c44d0ae4cd2e1ebb4e33e3d7b69fe14e05fb53af9d66f53990a830120cd618cfaa10e5f6deab4ef4522afd380ea52f90b181fd5b538f424900aac643d118c33dbb6ffe0b2428844f51943412d8fda4a327b71c814cd6345b3690a4716f04fc7323ff1af08e82ef5e571c9fb0fa9b22af40948febda32ea14ecf61700eb02967d09bfd078ace6cea259952c0be90fab1ce841f1022d2da82f173c580d43effdb424b1729aa9fe40292c082043a7c901bc76426ef6e3de788db31e50f54458ca4e360bb803b48d5a4be50724c1f48b504b086d9dca3ae74eae76a1849d14a4074f389aba805b793f9662f072405026afc3ef108ede69dbd2c769886dfc75a9a2e093137d92b38e34a050eca73cd3067d56dfd58fedaff2857e720b09d676607a1e8eeeb06b26494cc2b844f5e856271732477f384af839e98889d5c9cc28651f6eb74029f839150f947d180e48776ef1c829509e12016c6d1b717713e6325751a944cd259b1b86b1f5e793cdb55a73784498be09c2cebdd70159c77abc7c64af2e2de1a860a3e9dd8646b7a6866e1891fcf97a2b3ea47c0c57c5fa9a94129c2e27940ab9fe996eb1813d21d48fb6dbc9b8071c50dc26b4ed21588211fc5edb1ca873c70b606678ae7de9c10d2d083f372421a3038c592a38aec69020862f4432ef9ae7f400ed53b44bb58e92b022ac8b62a6b459337af339dc3346a809b715f9974d21e606244d23cf4dcb0956f93c14047243172adc97a1fed868bc49fb57ecc123425a21e94dd5b9d1ff52bc45965a7be2f5ea8218750e2cc8f174fbd2c7811742f5f17fa1f954b8423c403fd2e4e96296e37e0bfe2edd52e8c3b921dac771c61524455b401017ab5f655eca76139557a4a87cc30210b052ae17a5ca8b634322657ea4d87e0da2392c470f8951ac0560a01b4d0befe632ee311d0b87af31465d6cf7854f5738cb5debfa1d7381c74f45eea08c06d4ddc9e811d1a33394a35efdb7121cdf5f1603343df8431c87718a5d4cf3b2e593508d8b63f0d1e82f9ebc40d4022ba06327cc8233f29c0995da512b318bfa212e9582cb880d9bd6a02050a014294ef321bb2c65e4638a4fd2c8c27fd9ac28c9e49cdae6dd9eb05dafb38a4a003a56dba826e386f5fd3ab0d54b92f53ec11c850927fc4c5b669c67505ce59306ad86460b480b711d4b31c512829b7037d1c45b5b84c0be40a038b5e975c57c860476318a22df2e4f90009c38481e519b9511e54dc59e89a6593bc53ae03224466513930c5ed3689793f00be192a58a919db9ad1267962c0ee60327ee710accb0da037610ef8aaff63f6582f691096fbdfb1996abc4443cd4ffe04fcad3608413044b978d86d3a18bdf86fdb70cf7e7bbb0e4db9d36176d0ba8a4cf81369fa84ee55466df70e6d4431a873000c19bb5caff30c01c7f7f928cde86bea5c401e525fb8a938fd016bffd5c9d52b279e867bc64f575b80eec74e7f66fe92aef613636e50c8f32831ab4b7eabbc89ce6d7bbfd03b6b005e0c5ba27268369f5083b2ded32c1f9e8cd73a1daee26cf03dbbf9c476fd0f14935244eb7b544f8db1c19d8a21de7e8a88f540e8949f721f20d7a47cfad3f52d93c11a796fbe9fbe415194193e5c70b33237f70790905816b856c252a30e72c081a8bac6a1c9fd2c372b9f870831d6ba6671fd8684f25e60cc7e3a1a02ed5f1a4fe426373bf61404a68571e93f35659b6c37f939233ca6663603b053c8fc74da84dd971b9319a1260fa2f5d66609962e93f7f33a40b22066b86a74fb38bf1444d025f27f14e922661471ef8ad503e97f8e7dd6b9c9a420885e519e085a1f26f7149b82881908021f601679f79c944549bcb431a7d2b12f75aa54cae39f9caafefc01e7eb589d2eb574937abbe18b419d7d27309acb330293456337cb9d753e08f7b890bbf76c4d6ef548bc3b5965302bc65ab08a2420527c1ad8be374cae7cc858376219d39a7a6d58c478a721678e789bcc317a4d1acbf47870a4802a07ac0332f7fdad7156065de511862c2a076e264138b98e7abd1a2555ef2e1ca44ee68f06725508891051f6bd24479a616606024841c8203744b999868b9f2b3b5e8a42f454d25fcddf8f5569594716a4022c3ac8ba67115b93d8bb50684b0fb100dabca7f6b7e29b723007776435829c6f21223d7a2556766d198c76ab6cce3b6e6da5c4d14a26b7cda1cebe6792ce4c1498fe644fb4408189e472efde923506ea4d18aa3284ec311fa942dfa5d8b939e509a10c69461993cc9d3ace2fef29afee8d0894764ffd82371d5ed363b5968447ad3c0962b86584cc97740d7bc3838ab1c1b0198ea830f122b200722d3c2c8815a2a5f90382e1c58f2348dbd38449e28c67ed85f66ea3e383b91c782a4e77ad4aa538db6d15ab90dd464318ded6fd293a1b0279852335e3c94bcce6f37950fb23d96f84465aeaa8fc2f71ce61a1416e579399c363bb37ded602fbea1ba5de87ab12bc7aeb5c62f026f648ab2babea2517c3ade2828109da58c010e6efef544088ba412ea57d3cd4fad3fd85b17e386ffc8a700664b2604c8a71c011e894ac03a109d9ddbe0b6d625d33d7d16fba5bcbc1ee1cdcfc6a475a23aff414e5b4f83e9d18e10f9e6dc49e518561ad53a110794d2ad9c7fee95a03b632b2acbebac42c996e1b856b2f18a2a3bf7cb0726c10b6aa3ec2d78bebd26e86ecf78b87736017cffa7d654b357be120985c553d11dbc932139ea6e1efdb7ef34598db568e66d42429e414b5903ad6e616ff7faff6ecedec529cf16b280c18dd4c3c8cd5192f625965e15c29104855364565a4a52ac5ff78eb31a6e7602e84226a87364708c2a9fdcf2f66f5dd0951aacb7b6c8f9bd0e534ae44b47799cdb8f683db5a3258d6f1943e04e59b11fbc6f57d16ff150c94a22717c1b483ad064c25f09022cc4ce09e76fed2b2ce84e9a50623f84cb013d00b8ee3fd2eaf1ed84df2b29d3119865f5df8fbb6d7440ec6da33deff5c60f466f91959c0d7c7800937cf59fdc6e2d53e809a6f6754ed545fc71c42a95d198df6329a3f32ecd091e7e643727ee34241b9244ea9a2118ccc6d5b52f8dbd61dbc7a4b65e8a4b0e937669a8a6377022df74ac0d2d42008edfa83a71c2e14c8cb7f3e54612cbe5b64b31371f445ea6235467b339b285bffaad0acd9af5159b84f58a3e0230a7e6f055a016a0737b893e0d1b2dba11de53529c825bea86a455bba90eb4f10ea5425d498c18c0bc643a5bb07491a8b6d89b1c92329aaff3a9cb9302f81100d97b78a09d1f5c512c26409796608b77c969c070f6e55037c97bef2c30ebb373110c2356e0663c0a7010d13f18f9b7b1d4a5de88b110efe433a5dc9dd03ac7621a6de39584de91e9b43c5ef4cb435eeb45b8865540355030acddeaf451a453a0b0a76cb064ea1e939dc5491f2c591973c741cf1f73ef4451a1b43ed9d9e0c7b126b869e7cd326900a470dc08a15fb176346f7431dadd6b820ec10cba33d7097ebac9c1ff147fe39d9cedad2828facd8c37cb22a8b7d55b63170f55ccf45fc25715d00e7eb7c3f32c5a7dce02bb07073daa170caa4813b2102648cf6a5bc9ae5ef3fc4c6240447190340469cea21650f79f5ff0ab60e6fa8a30a45f29ca7f4356c275ef4dad63b07f73cc672d26091db75eff3e19b51272b0b786609333f6580a3ad3c83673df3776d04cd05fa86b7b8066076b71377580d8b226d9daec174cf2a62ffd48259ca04821e949021b3f540b5268c794a5314de9cb143dafce0575c06750f0c125b507bf39bf0abfc25b9bc39ddbc4450f0f3a70c312905a5c2d11f7b39a3cb0fd08be6f8b74c5d74fdfb0477c942caac42ae596e0aa36db5f10e1571231ebfc327e5a6111eb2f2a0e1be0b0752018973500f1b7c832cf36078c24717f66983bb72649829af53389e89694bce146f8cb358d7922ba07dfa9da6fbd65b7f5159010b1bc6847967b9eeef7c6db90f48b1c1a7ab63481809111b2876c73c375064bdca8064ee8d6d7b3817db8f5dc82709c586afea5850f415ca7641b5e6f45ff93b9dbc2f62c40c47dbe61a069d88e3664c8dfc9be2b35f8896e6d5c8a35b864b50d50364d3cec828a4f7dcff3cb314c9f7ab03c93e1fd8c5bfa2c303d76cb0954b401927a000babc400497d3f3a37c1f7a685ecc12b28db4b9b75debccfb132a4bb3b19ba91a441a94403eef6ad8222edd1dcecf215580296020731cab55029a189561499d34faef21eadfc370f98872c2192aef73f0cdf80de61cc9157d1e08d7153a49f7d1151fb9f110febc34e760c1afb87eb36c9df1d6aa047cb655b3ec5fdae8e2d93861070f98bd5f1c53c26f07d7c43cb295440af75e87671a552e39f9bfe1853222eb8ba0c8013944ee61dbe21281b1d4e3ea3dc0353d4ded5db0128504b97491353120c63bea1c5656be047a77bebe93efbab10375cb0946624e076a93a6ffdc284f4aa9fcf54ebda3653d5abf7da76f19c165d0982d48279ba8ee9f33b2fb060491aa26517e39f2cb4d4ce7726b249f070aeefca6843a813026e45c6ddfccd1e0b8883a7170644c43b227a2a3c03cbd17b8f3dc0910685169ada487a72251eeb6e6a1dd5661294337cf4cee2d74fdfbe00ff6d07847e63880059bcd12951e8b649cca1dc6a355a7d2c26ef8cabd467b21d6bbe28b108b385ffff7304d96b03500c912efd2af7c45f81f5f2f0e3357ec7da616f81ead2f823a128696ec7dd65a6587e5ecb56a8fba1bdea28909da5e085e164b046310182fad711d4e46abaa61281c88c729810c615ce9636b5c96e4150e2fcec6c111469ba8b0c010963d4338fba8a8a080e384198e1410af15f7ee18e5396b721fc331860e072207da236b35dd94fa7dab288a114ea46e754f1d0b4bfa1a5b216706652e52c489e9a3a1cee8ab4fe5d416ac22c2649673715909c27f31684f6e103913bfd28e02fca507940b86405cebb8084d1c6532a5508b716070c67ba544a1593895f4cc1a8d075415feb69d50fb674c3a89b59f80032cdfa8d1181856817bb16f50bafd0e21aa656661bf3b6bfc207a7a645a8edc15ff1cb706b6292a3263ef5ad1479338f59058d08ce76dc801d8e11e280badd5a0c0dcf1c6285d95cc087e7f0dd823b6b7c353d22f1e7ed03c1461cc4c170e33cd06c45f17fe1af233cca638611449493d533f701d77163f6784202d995e17b797d4d2f0d87d05a00728e8fdda47c70ecf919a2a110371da3474580720e8eae934888cf84f1f1a5530baf815e7c16129732ec4af417c1be0970b845dbced563f00a86135bda35c525aa020f285116b00071858e6eacf7b124b635ff7b62410e8c27a4c76adcdec10f5180130e8c554d2d8038677650171a2f6c3da4c04e340b48df92cf41d08a499f680a2cd6ab099fcede2f8b1888aa052c7f2dffdb203e19fb1e2e6237e19b218740c89cce311ff168437500a6eec570780938c3291a19482656a8d53b19bde3d4148bf1a9f2ea67ae835df675662f27b5b6f5e2652d0471c81740acef306d9605b4ca09a2c4c0f3f8063b6fa5fe01109c5e348eb318074785771ab2cedc48d0f5e15b3a368ace5aea415aa2d566063f25571b7a218b9e95117aaf0a389284e763e448c88b49205392fe032ed206ca8e27fb1c65a72d125cc860913dabe714be1a2a85120066cad66d53dec9a30664bfdd33e25398199211b15fe0770cb243bee320e95e506be4617c3e5e6825342c769bc1da3127f8d34c922f60ed2727f5d9209fc28099ec86c29572fc7159f6ced79b0a2a2653100230a55f7a578e2f1d90f6301069ed04106de45b976f2aabe769ed17d59a53116b74fa2f598c0d1e9919ca8d9cc21265ebc218ab9808b094eebd9a48d8349cf3faeaaa7c8ddb07f6eb874f70cdfafe050de69c6e7da6c8d2f71d581d6c604f4bb29243e9d1bbcb0890b436cb43d1a33c4b96a08af4137135a8c8fe74034dcaf1581856f800771", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000008380)={0x2020}, 0x2000a3a0) 08:42:16 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x7788, &(0x7f0000000180), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000240)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_size', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x6, 0x8, 0x2}, 0x48) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 08:42:16 executing program 4: r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="611534000000000061134c0000000000bfa000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000002000000160300000ee60060bf050000000000000f650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c128aee67a85995dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081963409ed2912c811ae63f03212a5331c2a4ead00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x10000061, 0xff, 0x9, 0x8, 0x8, 0x6, 0x6, 0x1000}, 0x0) geteuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000300)=@abs={0x1}, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000004c0)="add584d10b4928587aef60a05a9e803898c55df902fce269febe079ac554432f781939e78fb9500f7179b8a7b269cbdb5eaefb88f864d85cc58b", 0x3a}, {0x0}, {0x0}, {&(0x7f0000000640)="973df1f6d09928b94f695b88ff0d00509261500fcc979a83df209adb03cc74c0c375624f7e8de086016145083832127122714de5f6e6a24bba53df403fa764cde5b2a24462ac4ebf208b8354e589451e2856e2a38143eedb658b498eb8b366ff6a675f5b0dd87913789d785d5e11", 0x6e}, {0x0}], 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1c00000000000000010000000100d79533ebc9b77f19dc84540000", @ANYRES32=r6, @ANYRES32, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="207e5e47fc9a236aa999da8106b38d728a5504", @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xa8}}, {{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="662ddb7c8e7323f10648da38a52d4930b3226f62acb76e505cd32b6ee0b9b87398a08c9c0134d0ad30eea9a5e76dc9c8740d4227bf810cae", 0x38}, {0x0}], 0x2, 0x0, 0x0, 0xd3a897386bf428e9}}], 0x2, 0x24000800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe1809400, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) 08:42:16 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000000), &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha1-generic\x00'}}) 08:42:16 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x7788, &(0x7f0000000180), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000240)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/kexec_crash_size', 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x6, 0x8, 0x2}, 0x48) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 08:42:16 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x26c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x1e, {0x1e, 0x0, "be0a33730247009321ff83826db83253885dc49183942b4dc0f2a609"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 08:42:16 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mlock2(&(0x7f0000656000/0x4000)=nil, 0x4000, 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 08:42:16 executing program 1: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000001240)=[{&(0x7f0000001580)=""/4101, 0x1005}, {&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000001200)=""/63, 0x3f}], 0x3, &(0x7f0000001540)=[{&(0x7f0000001280)=""/225, 0xe1}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=""/143, 0x8f}, {&(0x7f0000001480)=""/149, 0x95}], 0x4, 0x0) r1 = fsopen(&(0x7f00000001c0)='pipefs\x00', 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x4, &(0x7f0000000000/0x2000)=nil) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0xf10]}, 0x8) socket$nl_xfrm(0x10, 0x3, 0x6) 08:42:16 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000000), &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha1-generic\x00'}}) 08:42:16 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mlock2(&(0x7f0000656000/0x4000)=nil, 0x4000, 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 08:42:16 executing program 0: getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @local}}}, 0x0) r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000000), &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000340), 0x584, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha1-generic\x00'}}) 08:42:16 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mlock2(&(0x7f0000656000/0x4000)=nil, 0x4000, 0x1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) [ 2182.081057][T31217] page:ffffea00021e8000 refcount:0 mapcount:0 mapping:0000000000000000 index:0x20400 pfn:0x87a00 [ 2182.091619][T31217] head:ffffea00021e8000 order:9 compound_mapcount:0 compound_pincount:0 [ 2182.099973][T31217] memcg:ffff88802a6ba000 [ 2182.104259][T31217] anon flags: 0xfff0000009001d(locked|uptodate|dirty|lru|head|swapbacked|node=0|zone=1|lastcpupid=0x7ff) [ 2182.115483][T31217] raw: 00fff0000009001d ffffea0000dd0008 ffffea00021edc48 ffff88807ce6d771 [ 2182.124092][T31217] raw: 0000000000020400 0000000000000000 00000000ffffffff ffff88802a6ba000 [ 2182.132690][T31217] page dumped because: VM_WARN_ON_ONCE_PAGE(page_tail->private != 0) [ 2182.140781][T31217] page_owner tracks the page as allocated [ 2182.146515][T31217] page last allocated via order 9, migratetype Movable, gfp_mask 0x3d24ca(GFP_TRANSHUGE|__GFP_NORETRY|__GFP_THISNODE), pid 31217, tgid 31216 (syz-executor.5), ts 2182062154516, free_ts 2181847305456 [ 2182.165907][T31217] get_page_from_freelist+0x72b/0x7a0 [ 2182.171335][T31217] __alloc_pages+0x259/0x560 [ 2182.175924][T31217] __folio_alloc+0xf/0x30 [ 2182.180238][T31217] vma_alloc_folio+0x971/0xb60 [ 2182.185005][T31217] do_huge_pmd_anonymous_page+0x23a/0x600 [ 2182.190754][T31217] handle_mm_fault+0x15fd/0x3660 [ 2182.195703][T31217] __get_user_pages+0x4db/0x1200 [ 2182.200655][T31217] __get_user_pages_remote+0x1c2/0x750 [ 2182.206112][T31217] process_vm_rw_single_vec+0x224/0x630 [ 2182.211713][T31217] process_vm_rw+0x5a2/0x800 [ 2182.216402][T31217] __x64_sys_process_vm_writev+0xdc/0xf0 [ 2182.222031][T31217] do_syscall_64+0x2b/0x70 [ 2182.226436][T31217] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2182.232325][T31217] page last free stack trace: [ 2182.236990][T31217] free_pcp_prepare+0x80c/0x8f0 [ 2182.241844][T31217] free_unref_page+0x7d/0x630 [ 2182.246514][T31217] io_ring_ctx_free+0x7d2/0xa59 [ 2182.251349][T31217] io_ring_exit_work+0x6e1/0x74c [ 2182.256269][T31217] process_one_work+0x81c/0xd10 [ 2182.261171][T31217] worker_thread+0xb14/0x1330 [ 2182.265833][T31217] kthread+0x266/0x300 [ 2182.269907][T31217] ret_from_fork+0x1f/0x30 [ 2182.274409][T31217] ------------[ cut here ]------------ [ 2182.279839][T31217] WARNING: CPU: 1 PID: 31217 at mm/huge_memory.c:2465 __split_huge_page_tail+0x81c/0x1080 [ 2182.289835][T31217] Modules linked in: [ 2182.293711][T31217] CPU: 1 PID: 31217 Comm: syz-executor.5 Not tainted 6.1.0-rc2-syzkaller-00105-gb229b6ca5abb #0 [ 2182.304118][T31217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 2182.314166][T31217] RIP: 0010:__split_huge_page_tail+0x81c/0x1080 [ 2182.320396][T31217] Code: ff ff e8 c7 9c a6 ff 48 ff cb e9 1a fd ff ff e8 ba 9c a6 ff 4c 89 ef 48 c7 c6 80 5d bb 8a e8 6b f0 e3 ff c6 05 d0 17 30 0c 01 <0f> 0b e9 cb fb ff ff 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c 29 f8 ff [ 2182.339985][T31217] RSP: 0018:ffffc9000385f0e8 EFLAGS: 00010046 [ 2182.346205][T31217] RAX: 53d7d13e3af73500 RBX: 1ffffd400043db85 RCX: ffffffff8169265b [ 2182.354162][T31217] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8e278328 [ 2182.362115][T31217] RBP: ffffea00021e8008 R08: dffffc0000000000 R09: fffffbfff1c4f066 [ 2182.370068][T31217] R10: fffffbfff1c4f066 R11: 1ffffffff1c4f065 R12: ffffea00021edc00 [ 2182.378050][T31217] R13: ffffea00021e8000 R14: 1ffffd400043d001 R15: ffffea00021edc28 [ 2182.386004][T31217] FS: 00007fd4bd38e700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 2182.394912][T31217] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2182.401478][T31217] CR2: 0000000020036030 CR3: 000000008b5f2000 CR4: 00000000003506e0 [ 2182.409435][T31217] Call Trace: [ 2182.412715][T31217] [ 2182.415636][T31217] __split_huge_page+0x403/0x1df0 [ 2182.420656][T31217] split_huge_page_to_list+0x101d/0x1c90 [ 2182.426272][T31217] ? trace_lock_release+0x95/0x220 [ 2182.431427][T31217] ? can_split_folio+0x7a0/0x7a0 [ 2182.436352][T31217] ? __lock_acquire+0x1f60/0x1f60 [ 2182.441359][T31217] ? do_raw_spin_lock+0x148/0x360 [ 2182.446370][T31217] ? do_raw_spin_unlock+0x134/0x8a0 [ 2182.451554][T31217] madvise_free_huge_pmd+0x5a0/0xfa0 [ 2182.456825][T31217] ? do_huge_pmd_numa_page+0xa60/0xa60 [ 2182.462266][T31217] ? trace_lock_acquire+0x98/0x260 [ 2182.467361][T31217] madvise_free_pte_range+0x1cd/0x1f70 [ 2182.472806][T31217] ? lock_release+0x81/0x870 [ 2182.477400][T31217] ? read_lock_is_recursive+0x10/0x10 [ 2182.482754][T31217] ? rcu_read_lock_sched_held+0x5f/0x130 [ 2182.488414][T31217] ? mmu_notifier_invalidate_range_start+0xf0/0xf0 [ 2182.494903][T31217] ? mt_find+0xb5c/0xdf0 [ 2182.499133][T31217] walk_pgd_range+0xbc5/0x1470 [ 2182.503886][T31217] ? rcu_read_lock_sched_held+0x5f/0x130 [ 2182.509503][T31217] __walk_page_range+0x132/0x5b0 [ 2182.514424][T31217] ? __vma_adjust+0x2120/0x2120 [ 2182.519262][T31217] ? lock_acquire+0xa5/0x400 [ 2182.523833][T31217] ? mmu_notifier_invalidate_range_start+0x25/0xf0 [ 2182.530326][T31217] walk_page_range+0x513/0x6f0 [ 2182.535076][T31217] ? page_to_pgoff+0x2c0/0x2c0 [ 2182.539827][T31217] madvise_dontneed_free+0xe4c/0x1540 [ 2182.545187][T31217] ? madvise_willneed+0xd40/0xd40 [ 2182.550205][T31217] ? blk_start_plug+0x95/0x110 [ 2182.555016][T31217] do_madvise+0x7d3/0x2000 [ 2182.559419][T31217] ? rcu_read_lock_sched_held+0x5f/0x130 [ 2182.565037][T31217] ? madvise_set_anon_name+0x4e0/0x4e0 [ 2182.570480][T31217] ? trace_lock_acquire+0x98/0x260 [ 2182.575577][T31217] ? trace_lock_release+0x95/0x220 [ 2182.580672][T31217] ? lock_release+0x81/0x870 [ 2182.585246][T31217] ? trace_lock_release+0x95/0x220 [ 2182.590342][T31217] ? read_lock_is_recursive+0x10/0x10 [ 2182.595696][T31217] ? lock_release+0x81/0x870 [ 2182.600267][T31217] ? read_lock_is_recursive+0x10/0x10 [ 2182.605624][T31217] ? __lock_acquire+0x1f60/0x1f60 [ 2182.610720][T31217] ? xfd_validate_state+0x6a/0x150 [ 2182.615861][T31217] ? __lock_acquire+0x1f60/0x1f60 [ 2182.620890][T31217] ? rcu_read_lock_sched_held+0x5f/0x130 [ 2182.626505][T31217] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 2182.632470][T31217] ? __ct_user_exit+0x81/0xe0 [ 2182.637172][T31217] __x64_sys_madvise+0xa2/0xb0 [ 2182.641920][T31217] do_syscall_64+0x2b/0x70 [ 2182.646318][T31217] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2182.652210][T31217] RIP: 0033:0x7fd4bc68b5a9 [ 2182.656608][T31217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2182.676197][T31217] RSP: 002b:00007fd4bd38e168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 2182.684591][T31217] RAX: ffffffffffffffda RBX: 00007fd4bc7abf80 RCX: 00007fd4bc68b5a9 [ 2182.692545][T31217] RDX: 0000000000000008 RSI: 0000000000400000 RDI: 0000000020495000 [ 2182.700503][T31217] RBP: 00007fd4bc6e67b0 R08: 0000000000000000 R09: 0000000000000000 [ 2182.708459][T31217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2182.716417][T31217] R13: 00007ffd5086fb4f R14: 00007fd4bd38e300 R15: 0000000000022000 [ 2182.724379][T31217] [ 2182.727382][T31217] Kernel panic - not syncing: panic_on_warn set ... [ 2182.733955][T31217] CPU: 1 PID: 31217 Comm: syz-executor.5 Not tainted 6.1.0-rc2-syzkaller-00105-gb229b6ca5abb #0 [ 2182.744346][T31217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 2182.754385][T31217] Call Trace: [ 2182.757650][T31217] [ 2182.760563][T31217] dump_stack_lvl+0x1e3/0x2cb [ 2182.765228][T31217] ? nf_tcp_handle_invalid+0x62e/0x62e [ 2182.770668][T31217] ? panic+0x766/0x766 [ 2182.774720][T31217] ? vscnprintf+0x59/0x80 [ 2182.779042][T31217] ? __split_huge_page_tail+0x7b0/0x1080 [ 2182.784660][T31217] panic+0x316/0x766 [ 2182.788537][T31217] ? __warn+0x131/0x220 [ 2182.792723][T31217] ? memcpy_page_flushcache+0xfc/0xfc [ 2182.798086][T31217] ? __split_huge_page_tail+0x81c/0x1080 [ 2182.803709][T31217] __warn+0x1fa/0x220 [ 2182.807686][T31217] ? __split_huge_page_tail+0x81c/0x1080 [ 2182.813306][T31217] report_bug+0x1b3/0x2d0 [ 2182.817622][T31217] handle_bug+0x3d/0x70 [ 2182.821763][T31217] exc_invalid_op+0x16/0x40 [ 2182.826246][T31217] asm_exc_invalid_op+0x16/0x20 [ 2182.831150][T31217] RIP: 0010:__split_huge_page_tail+0x81c/0x1080 [ 2182.837376][T31217] Code: ff ff e8 c7 9c a6 ff 48 ff cb e9 1a fd ff ff e8 ba 9c a6 ff 4c 89 ef 48 c7 c6 80 5d bb 8a e8 6b f0 e3 ff c6 05 d0 17 30 0c 01 <0f> 0b e9 cb fb ff ff 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c 29 f8 ff [ 2182.856965][T31217] RSP: 0018:ffffc9000385f0e8 EFLAGS: 00010046 [ 2182.863016][T31217] RAX: 53d7d13e3af73500 RBX: 1ffffd400043db85 RCX: ffffffff8169265b [ 2182.870974][T31217] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8e278328 [ 2182.878931][T31217] RBP: ffffea00021e8008 R08: dffffc0000000000 R09: fffffbfff1c4f066 [ 2182.886885][T31217] R10: fffffbfff1c4f066 R11: 1ffffffff1c4f065 R12: ffffea00021edc00 [ 2182.894840][T31217] R13: ffffea00021e8000 R14: 1ffffd400043d001 R15: ffffea00021edc28 [ 2182.902797][T31217] ? trace_lock_release+0x5b/0x220 [ 2182.907988][T31217] ? __split_huge_page_tail+0x815/0x1080 [ 2182.913607][T31217] __split_huge_page+0x403/0x1df0 [ 2182.918621][T31217] split_huge_page_to_list+0x101d/0x1c90 [ 2182.924238][T31217] ? trace_lock_release+0x95/0x220 [ 2182.929336][T31217] ? can_split_folio+0x7a0/0x7a0 [ 2182.934259][T31217] ? __lock_acquire+0x1f60/0x1f60 [ 2182.939788][T31217] ? do_raw_spin_lock+0x148/0x360 [ 2182.944818][T31217] ? do_raw_spin_unlock+0x134/0x8a0 [ 2182.950003][T31217] madvise_free_huge_pmd+0x5a0/0xfa0 [ 2182.955360][T31217] ? do_huge_pmd_numa_page+0xa60/0xa60 [ 2182.960803][T31217] ? trace_lock_acquire+0x98/0x260 [ 2182.965908][T31217] madvise_free_pte_range+0x1cd/0x1f70 [ 2182.971352][T31217] ? lock_release+0x81/0x870 [ 2182.975925][T31217] ? read_lock_is_recursive+0x10/0x10 [ 2182.981277][T31217] ? rcu_read_lock_sched_held+0x5f/0x130 [ 2182.986904][T31217] ? mmu_notifier_invalidate_range_start+0xf0/0xf0 [ 2182.993396][T31217] ? mt_find+0xb5c/0xdf0 [ 2182.997714][T31217] walk_pgd_range+0xbc5/0x1470 [ 2183.002465][T31217] ? rcu_read_lock_sched_held+0x5f/0x130 [ 2183.008084][T31217] __walk_page_range+0x132/0x5b0 [ 2183.013009][T31217] ? __vma_adjust+0x2120/0x2120 [ 2183.017934][T31217] ? lock_acquire+0xa5/0x400 [ 2183.022513][T31217] ? mmu_notifier_invalidate_range_start+0x25/0xf0 [ 2183.028998][T31217] walk_page_range+0x513/0x6f0 [ 2183.033760][T31217] ? page_to_pgoff+0x2c0/0x2c0 [ 2183.038513][T31217] madvise_dontneed_free+0xe4c/0x1540 [ 2183.043874][T31217] ? madvise_willneed+0xd40/0xd40 [ 2183.048916][T31217] ? blk_start_plug+0x95/0x110 [ 2183.053671][T31217] do_madvise+0x7d3/0x2000 [ 2183.058077][T31217] ? rcu_read_lock_sched_held+0x5f/0x130 [ 2183.063696][T31217] ? madvise_set_anon_name+0x4e0/0x4e0 [ 2183.069163][T31217] ? trace_lock_acquire+0x98/0x260 [ 2183.074277][T31217] ? trace_lock_release+0x95/0x220 [ 2183.079417][T31217] ? lock_release+0x81/0x870 [ 2183.084100][T31217] ? trace_lock_release+0x95/0x220 [ 2183.089210][T31217] ? read_lock_is_recursive+0x10/0x10 [ 2183.094568][T31217] ? lock_release+0x81/0x870 [ 2183.099138][T31217] ? read_lock_is_recursive+0x10/0x10 [ 2183.104494][T31217] ? __lock_acquire+0x1f60/0x1f60 [ 2183.109513][T31217] ? xfd_validate_state+0x6a/0x150 [ 2183.114614][T31217] ? __lock_acquire+0x1f60/0x1f60 [ 2183.119619][T31217] ? rcu_read_lock_sched_held+0x5f/0x130 [ 2183.125232][T31217] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 2183.131194][T31217] ? __ct_user_exit+0x81/0xe0 [ 2183.135859][T31217] __x64_sys_madvise+0xa2/0xb0 [ 2183.140611][T31217] do_syscall_64+0x2b/0x70 [ 2183.145011][T31217] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2183.150886][T31217] RIP: 0033:0x7fd4bc68b5a9 [ 2183.155285][T31217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2183.174875][T31217] RSP: 002b:00007fd4bd38e168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 2183.183267][T31217] RAX: ffffffffffffffda RBX: 00007fd4bc7abf80 RCX: 00007fd4bc68b5a9 [ 2183.191223][T31217] RDX: 0000000000000008 RSI: 0000000000400000 RDI: 0000000020495000 [ 2183.199176][T31217] RBP: 00007fd4bc6e67b0 R08: 0000000000000000 R09: 0000000000000000 [ 2183.207127][T31217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2183.215083][T31217] R13: 00007ffd5086fb4f R14: 00007fd4bd38e300 R15: 0000000000022000 [ 2183.223045][T31217] [ 2184.319324][T31217] Shutting down cpus with NMI [ 2184.324217][T31217] Kernel Offset: disabled [ 2184.328543][T31217] Rebooting in 86400 seconds..