uting program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:39 executing program 5: r0 = socket(0x28, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 09:54:40 executing program 5: r0 = socket(0x28, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 09:54:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:40 executing program 5: r0 = socket(0x28, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 09:54:41 executing program 3: r0 = socket(0x28, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 09:54:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) r3 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0)=0xfffffff9, 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 09:54:41 executing program 5: r0 = socket(0x28, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 09:54:41 executing program 3: r0 = socket(0x28, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 09:54:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:41 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x8000, 0x5, 0x1000, 0x28}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 09:54:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="b314cf9e2c9147654b5fd8ce9870b75fb2797e9ace2bcfed0387f070e2108ddb4d2f9fdff3b1db2d180e899c62ad342fe938c92bedeb6c8973cbf1a212a63f0d85a2b814e64d14438b"]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080), 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1f}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 09:54:42 executing program 3: r0 = socket(0x28, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 09:54:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x8000, 0x5, 0x1000, 0x28}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 09:54:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x8000, 0x5, 0x1000, 0x28}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 09:54:42 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="b314cf9e2c9147654b5fd8ce9870b75fb2797e9ace2bcfed0387f070e2108ddb4d2f9fdff3b1db2d180e899c62ad342fe938c92bedeb6c8973cbf1a212a63f0d85a2b814e64d14438b"]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080), 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1f}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 09:54:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x8000, 0x5, 0x1000, 0x28}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 09:54:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x8000, 0x5, 0x1000, 0x28}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 09:54:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="b314cf9e2c9147654b5fd8ce9870b75fb2797e9ace2bcfed0387f070e2108ddb4d2f9fdff3b1db2d180e899c62ad342fe938c92bedeb6c8973cbf1a212a63f0d85a2b814e64d14438b"]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080), 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1f}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 09:54:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x8000, 0x5, 0x1000, 0x28}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 09:54:42 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x8000, 0x5, 0x1000, 0x28}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 09:54:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="b314cf9e2c9147654b5fd8ce9870b75fb2797e9ace2bcfed0387f070e2108ddb4d2f9fdff3b1db2d180e899c62ad342fe938c92bedeb6c8973cbf1a212a63f0d85a2b814e64d14438b"]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080), 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1f}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 09:54:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="b314cf9e2c9147654b5fd8ce9870b75fb2797e9ace2bcfed0387f070e2108ddb4d2f9fdff3b1db2d180e899c62ad342fe938c92bedeb6c8973cbf1a212a63f0d85a2b814e64d14438b"]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080), 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1f}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 09:54:43 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:43 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:43 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:43 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="b314cf9e2c9147654b5fd8ce9870b75fb2797e9ace2bcfed0387f070e2108ddb4d2f9fdff3b1db2d180e899c62ad342fe938c92bedeb6c8973cbf1a212a63f0d85a2b814e64d14438b"]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080), 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1f}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 09:54:43 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:43 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:43 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="b314cf9e2c9147654b5fd8ce9870b75fb2797e9ace2bcfed0387f070e2108ddb4d2f9fdff3b1db2d180e899c62ad342fe938c92bedeb6c8973cbf1a212a63f0d85a2b814e64d14438b"]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) dup2(r0, 0xffffffffffffffff) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080), 0x4) bind$xdp(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}, @IFLA_GRE_IKEY={0x8, 0x4, 0x1f}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 09:54:44 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:44 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:44 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:44 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:44 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:45 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:45 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:45 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0xc00c55ca, 0x0) 09:54:45 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x7, &(0x7f0000000740), &(0x7f0000002b40)=0x4) 09:54:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f00000000c0)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) accept(r0, &(0x7f0000000fc0)=@caif=@dbg, 0x0) 09:54:45 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x130) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a6000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020}, 0x2020) preadv(r0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockname$unix(r3, &(0x7f0000000480), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:54:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xaf1083d46ab449cf, 0x11, r2, 0x0) 09:54:45 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x7, &(0x7f0000000740), &(0x7f0000002b40)=0x4) 09:54:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0xc00c55ca, 0x0) 09:54:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0xc00c55ca, 0x0) 09:54:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f00000000c0)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) accept(r0, &(0x7f0000000fc0)=@caif=@dbg, 0x0) 09:54:46 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x7, &(0x7f0000000740), &(0x7f0000002b40)=0x4) 09:54:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0xc00c55ca, 0x0) 09:54:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:46 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x7, &(0x7f0000000740), &(0x7f0000002b40)=0x4) 09:54:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f00000000c0)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) accept(r0, &(0x7f0000000fc0)=@caif=@dbg, 0x0) 09:54:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f00000000c0)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) accept(r0, &(0x7f0000000fc0)=@caif=@dbg, 0x0) 09:54:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) 09:54:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f00000000c0)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) accept(r0, &(0x7f0000000fc0)=@caif=@dbg, 0x0) 09:54:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 09:54:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) [ 290.999567][T18867] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge_slave_0 09:54:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x3, 0x0, 0x110001) [ 291.046876][T18867] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge_slave_0 [ 291.084993][T18865] loop0: detected capacity change from 0 to 264192 09:54:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 09:54:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f00000000c0)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) accept(r0, &(0x7f0000000fc0)=@caif=@dbg, 0x0) 09:54:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f00000000c0)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) accept(r0, &(0x7f0000000fc0)=@caif=@dbg, 0x0) [ 291.312232][T18865] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 09:54:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f00000000c0)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) accept(r0, &(0x7f0000000fc0)=@caif=@dbg, 0x0) [ 291.456366][T18886] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge_slave_0 09:54:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [{{0x3fa}, {0x4}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0xa8}}, 0x0) 09:54:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 291.632505][T18894] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge_slave_0 09:54:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 291.712993][T18900] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge_slave_0 [ 291.843634][T18903] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge_slave_0 09:54:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f00000000c0)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) accept(r0, &(0x7f0000000fc0)=@caif=@dbg, 0x0) 09:54:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) 09:54:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [{{0x3fa}, {0x4}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0xa8}}, 0x0) 09:54:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x4}]}, 0x30}}, 0x0) [ 291.975403][T18913] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge_slave_0 [ 291.998614][T18914] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge_slave_0 09:54:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) [ 292.226813][T18925] loop0: detected capacity change from 0 to 264192 [ 292.227697][T18924] loop3: detected capacity change from 0 to 264192 [ 292.258222][T18924] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 292.299382][T18925] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f00000000c0)='^', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xda8c) accept(r0, &(0x7f0000000fc0)=@caif=@dbg, 0x0) 09:54:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [{{0x3fa}, {0x4}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0xa8}}, 0x0) 09:54:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x0, 0x0, {0x10}, [{{0x3fa}, {0x4}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0xa8}}, 0x0) [ 292.500693][T18938] loop2: detected capacity change from 0 to 264192 [ 292.583351][T18938] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) [ 292.775663][T18949] loop1: detected capacity change from 0 to 264192 09:54:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) [ 292.829171][T18949] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 292.948441][T18956] loop4: detected capacity change from 0 to 264192 [ 293.013672][T18956] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) [ 293.423331][T18967] loop0: detected capacity change from 0 to 264192 [ 293.492646][T18970] loop5: detected capacity change from 0 to 264192 [ 293.536315][T18967] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 293.654927][T18970] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) [ 293.861528][T15445] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 293.876275][T18980] loop5: detected capacity change from 0 to 264192 [ 293.923613][T18980] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 294.127585][T18992] loop2: detected capacity change from 0 to 264192 [ 294.152512][T18995] loop1: detected capacity change from 0 to 264192 [ 294.285075][T18995] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 294.450820][T18992] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) [ 294.577066][ T80] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 294.598076][ T8] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) [ 294.846782][T19014] loop0: detected capacity change from 0 to 264192 [ 294.870030][T19018] loop3: detected capacity change from 0 to 264192 [ 294.929560][T19018] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 294.938603][T19019] loop4: detected capacity change from 0 to 264192 [ 294.967922][T19014] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 294.993754][T19026] loop5: detected capacity change from 0 to 264192 [ 295.044283][T19026] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 295.061631][T19019] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) [ 295.344474][T19046] loop2: detected capacity change from 0 to 264192 [ 295.351531][T19045] loop1: detected capacity change from 0 to 264192 [ 295.400499][T19045] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 295.468246][T19046] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000010000104000100"/20, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0xb7, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000640)={[{@dots}]}) read$FUSE(r1, &(0x7f0000001600)={0x2020}, 0xfffffffffffffeda) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) 09:54:52 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x800000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000f40100000b0200000a0000000000000000020000000100009a18f539e10000001e000000000000000020cc070200010052654973457233467300000001000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e0049c1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2000, 0x12000}, {&(0x7f0000012200)="0000000000000000000000000a0000000000000000020000000100009a18f539e10000001e00"/64, 0x40, 0x414000}, {&(0x7f0000012300)="010002005c1f0000000000000000000000000000000000000100000002000000000000000000000000002c00d41f0100010000000200000001000000f401000002003000a41f00"/96, 0x60, 0x416000}, {&(0x7f0000012400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f010049c1655f49c1655f49c1655f0100000000000000", 0x60, 0x417fa0}], 0x0, &(0x7f0000012500)) 09:54:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000006a000123"], 0x28}}, 0x0) [ 295.777302][T19065] loop3: detected capacity change from 0 to 264192 [ 295.799969][T19066] loop4: detected capacity change from 0 to 264192 [ 295.847967][T19065] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 295.860490][T19066] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 295.935311][T19079] loop5: detected capacity change from 0 to 16767 [ 295.938777][T19081] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:54:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000006a000123"], 0x28}}, 0x0) [ 295.975949][T19079] REISERFS warning (device loop5): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop5, block 16, size 4096) 09:54:52 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) [ 296.026940][T19079] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 09:54:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1f99448000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0xf}, 0x0) [ 296.089071][ T10] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 296.101899][T19088] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 09:54:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000006a000123"], 0x28}}, 0x0) [ 296.156705][T19079] loop5: detected capacity change from 0 to 16767 [ 296.190478][T19079] REISERFS warning (device loop5): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop5, block 16, size 4096) [ 296.270471][T19079] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 296.309526][T19106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:54:52 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x800000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000f40100000b0200000a0000000000000000020000000100009a18f539e10000001e000000000000000020cc070200010052654973457233467300000001000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e0049c1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2000, 0x12000}, {&(0x7f0000012200)="0000000000000000000000000a0000000000000000020000000100009a18f539e10000001e00"/64, 0x40, 0x414000}, {&(0x7f0000012300)="010002005c1f0000000000000000000000000000000000000100000002000000000000000000000000002c00d41f0100010000000200000001000000f401000002003000a41f00"/96, 0x60, 0x416000}, {&(0x7f0000012400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f010049c1655f49c1655f49c1655f0100000000000000", 0x60, 0x417fa0}], 0x0, &(0x7f0000012500)) [ 296.424066][T19106] device veth3 entered promiscuous mode [ 296.433679][T19107] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.480696][T19110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:54:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000006a000123"], 0x28}}, 0x0) [ 296.622378][T19129] loop5: detected capacity change from 0 to 16767 09:54:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1f99448000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0xf}, 0x0) 09:54:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1f99448000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0xf}, 0x0) [ 296.695215][T19129] REISERFS warning (device loop5): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop5, block 16, size 4096) [ 296.787872][T19136] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.805811][T19129] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 296.835063][T19113] hub 9-0:1.0: USB hub found [ 296.857382][T19113] hub 9-0:1.0: 8 ports detected [ 296.866689][T19134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:54:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1f99448000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0xf}, 0x0) [ 297.078577][T19134] device veth5 entered promiscuous mode [ 297.135915][T19142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.264882][T19142] device veth3 entered promiscuous mode [ 297.326090][T19172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:54:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1f99448000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0xf}, 0x0) 09:54:53 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x800000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000f40100000b0200000a0000000000000000020000000100009a18f539e10000001e000000000000000020cc070200010052654973457233467300000001000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e0049c1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2000, 0x12000}, {&(0x7f0000012200)="0000000000000000000000000a0000000000000000020000000100009a18f539e10000001e00"/64, 0x40, 0x414000}, {&(0x7f0000012300)="010002005c1f0000000000000000000000000000000000000100000002000000000000000000000000002c00d41f0100010000000200000001000000f401000002003000a41f00"/96, 0x60, 0x416000}, {&(0x7f0000012400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f010049c1655f49c1655f49c1655f0100000000000000", 0x60, 0x417fa0}], 0x0, &(0x7f0000012500)) 09:54:53 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) 09:54:53 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) [ 297.424666][T19172] device veth3 entered promiscuous mode [ 297.453600][ T80] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1f99448000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0xf}, 0x0) [ 297.529493][T19200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.539478][T19199] hub 9-0:1.0: USB hub found [ 297.565660][T19199] hub 9-0:1.0: 8 ports detected 09:54:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1f99448000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0xf}, 0x0) [ 297.596582][T19203] loop5: detected capacity change from 0 to 16767 [ 297.675021][T19203] REISERFS warning (device loop5): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop5, block 16, size 4096) [ 297.724116][T19203] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 297.793641][T19200] device veth7 entered promiscuous mode [ 297.863374][T19221] device veth5 entered promiscuous mode 09:54:54 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) 09:54:54 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x800000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000f40100000b0200000a0000000000000000020000000100009a18f539e10000001e000000000000000020cc070200010052654973457233467300000001000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e0049c1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x2000, 0x12000}, {&(0x7f0000012200)="0000000000000000000000000a0000000000000000020000000100009a18f539e10000001e00"/64, 0x40, 0x414000}, {&(0x7f0000012300)="010002005c1f0000000000000000000000000000000000000100000002000000000000000000000000002c00d41f0100010000000200000001000000f401000002003000a41f00"/96, 0x60, 0x416000}, {&(0x7f0000012400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f010049c1655f49c1655f49c1655f0100000000000000", 0x60, 0x417fa0}], 0x0, &(0x7f0000012500)) 09:54:54 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) [ 297.959170][T19218] device veth5 entered promiscuous mode 09:54:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1f99448000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0xf}, 0x0) 09:54:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1f99448000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0xf}, 0x0) 09:54:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1f99448000000000280012000c00010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}, 0xf}, 0x0) [ 298.104997][T19274] loop5: detected capacity change from 0 to 16767 [ 298.113788][T19273] hub 9-0:1.0: USB hub found [ 298.144801][T19273] hub 9-0:1.0: 8 ports detected [ 298.185596][T19274] REISERFS warning (device loop5): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop5, block 16, size 4096) [ 298.223076][T19274] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 298.341029][T19286] device veth7 entered promiscuous mode 09:54:54 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) [ 298.401690][T19288] device veth9 entered promiscuous mode 09:54:54 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) [ 298.449275][T19287] device veth7 entered promiscuous mode 09:54:55 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) 09:54:55 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) [ 298.613113][T19344] hub 9-0:1.0: USB hub found [ 298.658389][T19344] hub 9-0:1.0: 8 ports detected 09:54:55 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) 09:54:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x13, 0x409, 0x0, 0x0, {}, [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x36, 0x0, 0x0, @ipv6=@private2}]}]}, 0x34}}, 0x0) 09:54:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x13, 0x409, 0x0, 0x0, {}, [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x36, 0x0, 0x0, @ipv6=@private2}]}]}, 0x34}}, 0x0) 09:54:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 09:54:55 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) 09:54:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfj|\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\a]\x99\xd1\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\a\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa01\xb5\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xae\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x98\x90\x927=Z\xfd\x8d\x9b\xe6\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa5\xff\xfb/_\x99\xc5\x1c\xeb\xdebE\x8eT\xe3\xdc\xd0k\x03\xc8[\x95\xa6o)\xb9\x8dqk\x8f\x88\x17\xc06\xc2\xdd\xdc\xf5i\x02\x98\xe8\x808\x1d\x06 \x85\x948\xa6@&\xf9\xc5\xab\xd0\xf5\xaa\xb8\xb8\x96\x85\x05\x8c\xd5\tOob\xa7\x97\xa3\xaf\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\xef}1\xa7W\x9d\'1&\xa2\xde \xc5x``\xb5+n\xbc\xfak\xbe0\xe1\xfd\x96z\x8a\xef\xd7\xea\xe5\xc1\xec9NV\xd3\x8a?\xda,\x87!\b#A\x18$\x1b&B?\xc4\x97\xda\xfd\xfe\xe3\x1a|\'\v\x85\xe0;&\x1d |Hz\x1e\x01\x9dM\'\xd9f@\xdc\xea`\x9d\x9c\x05o\xba\'\x0er\xe1\xacT\xf7\xbcS\xb9\xa0\xb8n\x1a\x98\x96)\x01\xf6WXu$\xf0V\xad\xfc5\x83\xa9\v1\x1f0b\xb2*\xd3\x82\xf6\xc9\v\xb8\x02=\xa3`\x9fT\xe7\x11k\xcaN\xea\x98\x00t\x93\xfe?\x90O\xd0\x927\x04\xe9\\\xe61\xebD`\xf4\xe4A\x99\xd3\xd3+\x82F\x03\xebu\"\xbf\x10O\xa2f\xd1\xec\x81\xfa\xeb\x90 \x94E\xe8\xf9.UJ*\x15\xb2\x8d\x92#M\xa1\xd3\xa1\xa4\xc1\a\x8f\x12P\xee\x1f\x1e*3!KM7\x98\xa2.\x14\xac\x8f\xf6\xafO\xa3\xe0\xbe\xbd\xe8\xa9\xcd\x9aJ\x01\xdd\x97|', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000040)) 09:54:55 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) 09:54:55 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) 09:54:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x13, 0x409, 0x0, 0x0, {}, [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x36, 0x0, 0x0, @ipv6=@private2}]}]}, 0x34}}, 0x0) [ 299.227885][T19380] hub 9-0:1.0: USB hub found [ 299.255282][T19380] hub 9-0:1.0: 8 ports detected 09:54:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfj|\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\a]\x99\xd1\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\a\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa01\xb5\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xae\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x98\x90\x927=Z\xfd\x8d\x9b\xe6\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa5\xff\xfb/_\x99\xc5\x1c\xeb\xdebE\x8eT\xe3\xdc\xd0k\x03\xc8[\x95\xa6o)\xb9\x8dqk\x8f\x88\x17\xc06\xc2\xdd\xdc\xf5i\x02\x98\xe8\x808\x1d\x06 \x85\x948\xa6@&\xf9\xc5\xab\xd0\xf5\xaa\xb8\xb8\x96\x85\x05\x8c\xd5\tOob\xa7\x97\xa3\xaf\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\xef}1\xa7W\x9d\'1&\xa2\xde \xc5x``\xb5+n\xbc\xfak\xbe0\xe1\xfd\x96z\x8a\xef\xd7\xea\xe5\xc1\xec9NV\xd3\x8a?\xda,\x87!\b#A\x18$\x1b&B?\xc4\x97\xda\xfd\xfe\xe3\x1a|\'\v\x85\xe0;&\x1d |Hz\x1e\x01\x9dM\'\xd9f@\xdc\xea`\x9d\x9c\x05o\xba\'\x0er\xe1\xacT\xf7\xbcS\xb9\xa0\xb8n\x1a\x98\x96)\x01\xf6WXu$\xf0V\xad\xfc5\x83\xa9\v1\x1f0b\xb2*\xd3\x82\xf6\xc9\v\xb8\x02=\xa3`\x9fT\xe7\x11k\xcaN\xea\x98\x00t\x93\xfe?\x90O\xd0\x927\x04\xe9\\\xe61\xebD`\xf4\xe4A\x99\xd3\xd3+\x82F\x03\xebu\"\xbf\x10O\xa2f\xd1\xec\x81\xfa\xeb\x90 \x94E\xe8\xf9.UJ*\x15\xb2\x8d\x92#M\xa1\xd3\xa1\xa4\xc1\a\x8f\x12P\xee\x1f\x1e*3!KM7\x98\xa2.\x14\xac\x8f\xf6\xafO\xa3\xe0\xbe\xbd\xe8\xa9\xcd\x9aJ\x01\xdd\x97|', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000040)) 09:54:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x34, 0x13, 0x409, 0x0, 0x0, {}, [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x36, 0x0, 0x0, @ipv6=@private2}]}]}, 0x34}}, 0x0) 09:54:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfj|\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\a]\x99\xd1\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\a\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa01\xb5\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xae\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x98\x90\x927=Z\xfd\x8d\x9b\xe6\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa5\xff\xfb/_\x99\xc5\x1c\xeb\xdebE\x8eT\xe3\xdc\xd0k\x03\xc8[\x95\xa6o)\xb9\x8dqk\x8f\x88\x17\xc06\xc2\xdd\xdc\xf5i\x02\x98\xe8\x808\x1d\x06 \x85\x948\xa6@&\xf9\xc5\xab\xd0\xf5\xaa\xb8\xb8\x96\x85\x05\x8c\xd5\tOob\xa7\x97\xa3\xaf\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\xef}1\xa7W\x9d\'1&\xa2\xde \xc5x``\xb5+n\xbc\xfak\xbe0\xe1\xfd\x96z\x8a\xef\xd7\xea\xe5\xc1\xec9NV\xd3\x8a?\xda,\x87!\b#A\x18$\x1b&B?\xc4\x97\xda\xfd\xfe\xe3\x1a|\'\v\x85\xe0;&\x1d |Hz\x1e\x01\x9dM\'\xd9f@\xdc\xea`\x9d\x9c\x05o\xba\'\x0er\xe1\xacT\xf7\xbcS\xb9\xa0\xb8n\x1a\x98\x96)\x01\xf6WXu$\xf0V\xad\xfc5\x83\xa9\v1\x1f0b\xb2*\xd3\x82\xf6\xc9\v\xb8\x02=\xa3`\x9fT\xe7\x11k\xcaN\xea\x98\x00t\x93\xfe?\x90O\xd0\x927\x04\xe9\\\xe61\xebD`\xf4\xe4A\x99\xd3\xd3+\x82F\x03\xebu\"\xbf\x10O\xa2f\xd1\xec\x81\xfa\xeb\x90 \x94E\xe8\xf9.UJ*\x15\xb2\x8d\x92#M\xa1\xd3\xa1\xa4\xc1\a\x8f\x12P\xee\x1f\x1e*3!KM7\x98\xa2.\x14\xac\x8f\xf6\xafO\xa3\xe0\xbe\xbd\xe8\xa9\xcd\x9aJ\x01\xdd\x97|', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000040)) 09:54:56 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) 09:54:56 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) 09:54:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 09:54:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 09:54:56 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005f100)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r4}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [], 0x3c, "0290d2fb0ed611"}) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r5, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000005a700)) [ 299.758473][T19416] hub 9-0:1.0: USB hub found 09:54:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 09:54:56 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfj|\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\a]\x99\xd1\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\a\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa01\xb5\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xae\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x98\x90\x927=Z\xfd\x8d\x9b\xe6\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa5\xff\xfb/_\x99\xc5\x1c\xeb\xdebE\x8eT\xe3\xdc\xd0k\x03\xc8[\x95\xa6o)\xb9\x8dqk\x8f\x88\x17\xc06\xc2\xdd\xdc\xf5i\x02\x98\xe8\x808\x1d\x06 \x85\x948\xa6@&\xf9\xc5\xab\xd0\xf5\xaa\xb8\xb8\x96\x85\x05\x8c\xd5\tOob\xa7\x97\xa3\xaf\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\xef}1\xa7W\x9d\'1&\xa2\xde \xc5x``\xb5+n\xbc\xfak\xbe0\xe1\xfd\x96z\x8a\xef\xd7\xea\xe5\xc1\xec9NV\xd3\x8a?\xda,\x87!\b#A\x18$\x1b&B?\xc4\x97\xda\xfd\xfe\xe3\x1a|\'\v\x85\xe0;&\x1d |Hz\x1e\x01\x9dM\'\xd9f@\xdc\xea`\x9d\x9c\x05o\xba\'\x0er\xe1\xacT\xf7\xbcS\xb9\xa0\xb8n\x1a\x98\x96)\x01\xf6WXu$\xf0V\xad\xfc5\x83\xa9\v1\x1f0b\xb2*\xd3\x82\xf6\xc9\v\xb8\x02=\xa3`\x9fT\xe7\x11k\xcaN\xea\x98\x00t\x93\xfe?\x90O\xd0\x927\x04\xe9\\\xe61\xebD`\xf4\xe4A\x99\xd3\xd3+\x82F\x03\xebu\"\xbf\x10O\xa2f\xd1\xec\x81\xfa\xeb\x90 \x94E\xe8\xf9.UJ*\x15\xb2\x8d\x92#M\xa1\xd3\xa1\xa4\xc1\a\x8f\x12P\xee\x1f\x1e*3!KM7\x98\xa2.\x14\xac\x8f\xf6\xafO\xa3\xe0\xbe\xbd\xe8\xa9\xcd\x9aJ\x01\xdd\x97|', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000040)) [ 299.786487][T19416] hub 9-0:1.0: 8 ports detected 09:54:56 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:54:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 09:54:56 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) 09:54:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x10800, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) 09:54:56 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\'\\+\'/#$:\xf2\x00') 09:54:56 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 300.268889][ T36] audit: type=1800 audit(1631094896.670:100): pid=19446 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14098 res=0 errno=0 09:54:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 09:54:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) [ 300.347181][T19446] loop0: detected capacity change from 0 to 264192 09:54:56 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 300.438070][T19446] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:56 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:54:56 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:54:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x10800, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) 09:54:57 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:54:57 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 300.804813][ T36] audit: type=1800 audit(1631094897.210:101): pid=19470 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14673 res=0 errno=0 [ 300.835369][T19470] loop0: detected capacity change from 0 to 264192 [ 300.894547][T19470] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) 09:54:57 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:54:57 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:54:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 09:54:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x10800, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) 09:54:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x10800, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) [ 301.229317][T19495] loop0: detected capacity change from 0 to 264192 [ 301.240384][T19496] loop4: detected capacity change from 0 to 264192 [ 301.241096][ T36] audit: type=1800 audit(1631094897.640:102): pid=19489 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15027 res=0 errno=0 09:54:57 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 301.276484][ T36] audit: type=1800 audit(1631094897.670:103): pid=19490 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15026 res=0 errno=0 [ 301.296445][T19495] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:57 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) [ 301.321443][T19496] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x10800, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) 09:54:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x10800, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) 09:54:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) 09:54:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) [ 301.680485][ T36] audit: type=1800 audit(1631094898.080:104): pid=19517 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15033 res=0 errno=0 [ 301.726504][T19517] loop0: detected capacity change from 0 to 264192 [ 301.746807][T19522] loop4: detected capacity change from 0 to 264192 [ 301.763406][ T36] audit: type=1800 audit(1631094898.160:105): pid=19519 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15037 res=0 errno=0 [ 301.794117][T19517] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 301.808556][T19522] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:58 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) 09:54:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x10800, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) 09:54:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) [ 302.177129][ T36] audit: type=1800 audit(1631094898.580:106): pid=19540 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15033 res=0 errno=0 [ 302.205832][T19540] loop4: detected capacity change from 0 to 264192 [ 302.238855][T19540] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x10800, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) 09:54:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) 09:54:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) 09:54:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) [ 302.622978][ T36] audit: type=1800 audit(1631094899.030:107): pid=19556 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14162 res=0 errno=0 [ 302.653329][T19556] loop4: detected capacity change from 0 to 264192 [ 302.691085][T19556] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x10800, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) [ 303.020605][ T36] audit: type=1800 audit(1631094899.430:108): pid=19571 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15023 res=0 errno=0 [ 303.051243][T19571] loop4: detected capacity change from 0 to 264192 09:54:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) 09:54:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) [ 303.186545][T19571] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:54:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x10800, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)={[{@fat=@nfs}]}) 09:54:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) [ 303.473921][ T36] audit: type=1800 audit(1631094899.880:109): pid=19586 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15016 res=0 errno=0 [ 303.528719][T19586] loop4: detected capacity change from 0 to 264192 09:55:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) 09:55:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) [ 303.582359][T19586] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:55:00 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:00 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) dup3(r1, r0, 0x0) 09:55:00 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:00 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:00 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000ac0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:55:00 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f0000000080)={0x2, 0x0, @ioapic}) 09:55:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002d000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="2ef3f20f8904000f01c90f0966b9800000c00f326635000400000f302e0f1c66b0ba410066b80400000066ef66b9bd0b00000f32baf80c66b8dc100f8566efbafc0c66ed66b8000000800f23c00f21f86635030006000f23f866b9840a000066b88ca3000066ba000000000f30", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000ac0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:55:01 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r1, 0xff3d) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:01 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000ac0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:55:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000ac0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) 09:55:01 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f0000000080)={0x2, 0x0, @ioapic}) 09:55:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002d000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="2ef3f20f8904000f01c90f0966b9800000c00f326635000400000f302e0f1c66b0ba410066b80400000066ef66b9bd0b00000f32baf80c66b8dc100f8566efbafc0c66ed66b8000000800f23c00f21f86635030006000f23f866b9840a000066b88ca3000066ba000000000f30", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002d000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="2ef3f20f8904000f01c90f0966b9800000c00f326635000400000f302e0f1c66b0ba410066b80400000066ef66b9bd0b00000f32baf80c66b8dc100f8566efbafc0c66ed66b8000000800f23c00f21f86635030006000f23f866b9840a000066b88ca3000066ba000000000f30", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:01 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002d000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="2ef3f20f8904000f01c90f0966b9800000c00f326635000400000f302e0f1c66b0ba410066b80400000066ef66b9bd0b00000f32baf80c66b8dc100f8566efbafc0c66ed66b8000000800f23c00f21f86635030006000f23f866b9840a000066b88ca3000066ba000000000f30", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:01 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f0000000080)={0x2, 0x0, @ioapic}) 09:55:01 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002d000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="2ef3f20f8904000f01c90f0966b9800000c00f326635000400000f302e0f1c66b0ba410066b80400000066ef66b9bd0b00000f32baf80c66b8dc100f8566efbafc0c66ed66b8000000800f23c00f21f86635030006000f23f866b9840a000066b88ca3000066ba000000000f30", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002d000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="2ef3f20f8904000f01c90f0966b9800000c00f326635000400000f302e0f1c66b0ba410066b80400000066ef66b9bd0b00000f32baf80c66b8dc100f8566efbafc0c66ed66b8000000800f23c00f21f86635030006000f23f866b9840a000066b88ca3000066ba000000000f30", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:02 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f0000000080)={0x2, 0x0, @ioapic}) 09:55:02 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000034000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002d000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="2ef3f20f8904000f01c90f0966b9800000c00f326635000400000f302e0f1c66b0ba410066b80400000066ef66b9bd0b00000f32baf80c66b8dc100f8566efbafc0c66ed66b8000000800f23c00f21f86635030006000f23f866b9840a000066b88ca3000066ba000000000f30", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:02 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:02 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:02 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000010"], 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}], 0x20}}], 0x2, 0x0) 09:55:02 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:02 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000005840)={0x4, @output}) 09:55:02 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000010"], 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}], 0x20}}], 0x2, 0x0) 09:55:02 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:03 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000005840)={0x4, @output}) 09:55:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) splice(r1, 0x0, r0, 0x0, 0x1800000000000000, 0x0) 09:55:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000010"], 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}], 0x20}}], 0x2, 0x0) 09:55:03 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000005840)={0x4, @output}) 09:55:03 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:03 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc0505350, &(0x7f0000000580)) tkill(r0, 0x7) 09:55:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) splice(r1, 0x0, r0, 0x0, 0x1800000000000000, 0x0) 09:55:03 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000010"], 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}], 0x20}}], 0x2, 0x0) 09:55:03 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000005840)={0x4, @output}) 09:55:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) splice(r1, 0x0, r0, 0x0, 0x1800000000000000, 0x0) 09:55:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:04 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) splice(r1, 0x0, r0, 0x0, 0x1800000000000000, 0x0) 09:55:04 executing program 1: unshare(0x2040400) r0 = openat$full(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 09:55:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:05 executing program 1: unshare(0x2040400) r0 = openat$full(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 09:55:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:05 executing program 1: unshare(0x2040400) r0 = openat$full(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 09:55:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:06 executing program 1: unshare(0x2040400) r0 = openat$full(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 09:55:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f0000000000000000000000010009000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000b0000000005000500000000000a000000000000000000000000000000000000000000000100000000000000"], 0x78}, 0x1, 0x7}, 0x0) 09:55:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:07 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1003f00, 0x0, 0x0, 0x0, 0x0, 0x3810}}], 0xc6, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendfile(r1, r2, &(0x7f0000000180)=0x4, 0x200) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x46, &(0x7f0000000040), 0x4) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x4191ce8febf9e3a0, 0x80, 0xff, 0x3, 0x0, 0x2, 0x0, 0x1f, 0x8000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4ae50, 0x9}, 0x8018, 0x2e97a672, 0x0, 0x3, 0x4, 0x8, 0x5fb, 0x0, 0x0, 0x0, 0xfff}, 0xffffffffffffffff, 0x7, r4, 0x0) 09:55:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f0000000000000000000000010009000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000b0000000005000500000000000a000000000000000000000000000000000000000000000100000000000000"], 0x78}, 0x1, 0x7}, 0x0) 09:55:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f0000000000000000000000010009000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000b0000000005000500000000000a000000000000000000000000000000000000000000000100000000000000"], 0x78}, 0x1, 0x7}, 0x0) 09:55:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f0000000000000000000000010009000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000b0000000005000500000000000a000000000000000000000000000000000000000000000100000000000000"], 0x78}, 0x1, 0x7}, 0x0) 09:55:08 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:08 executing program 0: unshare(0x400) r0 = socket$inet(0x2b, 0x801, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x80) 09:55:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xc1) 09:55:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f0000000000000000000000010009000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000b0000000005000500000000000a000000000000000000000000000000000000000000000100000000000000"], 0x78}, 0x1, 0x7}, 0x0) 09:55:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f0000000000000000000000010009000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000b0000000005000500000000000a000000000000000000000000000000000000000000000100000000000000"], 0x78}, 0x1, 0x7}, 0x0) 09:55:08 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xc1) 09:55:08 executing program 0: unshare(0x400) r0 = socket$inet(0x2b, 0x801, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x80) 09:55:09 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f0000000000000000000000010009000000000005000600000000000a0000000000000000000000000000000000000000000001000000000000000002000100000000000000000b0000000005000500000000000a000000000000000000000000000000000000000000000100000000000000"], 0x78}, 0x1, 0x7}, 0x0) 09:55:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xc1) 09:55:09 executing program 0: unshare(0x400) r0 = socket$inet(0x2b, 0x801, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x80) 09:55:09 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xc1) 09:55:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 0: unshare(0x400) r0 = socket$inet(0x2b, 0x801, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x80) 09:55:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:10 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:10 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3b, 0x8000100002ada}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x1ff, 0x1, "522035de5fd51c30dd8c1f92084ef7c044d5c8", 0x0, 0x7}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000200)=""/218) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x8) pipe2(0x0, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x80000001, 0x9}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x300000b, 0x10, r1, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) r2 = msgget(0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x1010, r1, 0x77883000) msgctl$IPC_STAT(r2, 0x2, 0x0) 09:55:10 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 09:55:10 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:10 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:11 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2203, &(0x7f0000000600)) [ 312.357746][T19921] trusted_key: encrypted_key: key user:syz not found [ 314.622851][T20070] __nla_validate_parse: 5 callbacks suppressed [ 314.622867][T20070] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:55:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="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", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:55:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f0000000200)="013eaea2bfffec3416f1c31e79e01f2ac44241e8997ae54e911a1bb1b51cd935b7d0d1a1c62d0590b421d0f68e3fab3069adbf4ed968affe7ac81ecad8a3a10655a4cc2f01643f861a9b7facb0e13956a2742f5fab01b81a00b9769a97edc365942358708aaac8ea3172359adf99a79ff84e20ee3adf51dfa77cc2b35c3bd47c7ac6344eeb5fb84dc01e358dc3f78ececb87a0db097055456ded8e57b26118bf3c3624a0321079b8224ee8fd7042243415584226e22b82622454aa5105f5039f5502650148d8a32c4552240a0d2922aec92caabc7eecb626c4b1e519c5e75693b7a08f78ded088e135a1f6511c0f1debcfed2571502dec88f0ca7b6aff389974cfbb6fc7c86b178f8f723555d3545ca48dacd42df69af33457baf8c7e6d15d3119925bcd5e31524c7b147f8bc4125c5316379173c33db7ecd0522e72dca549040e757f54095af2ad9f6a29d3ad86754c5ec7c54e1b619371d0807198182169e467958efcdc4dc2a5a9633fb021a7d143046e2d0936e482431c1f2da66fea2be463b55e9b1f070deaed3f92f5187774c5b49fdbe0c3440bebcc3095f1324e91dffe3265960aa566e7ec1683871cd59a3f1d6ee3f575f8aae6db420e65a8bebf267ecdc0ee105558cb5f643227d7a254a73dcbec8afa7840f283de77512c210ed9363580be193e4cc475444ac163a169a287eefe7288c2fa3a83914e87f253c392a57fe1ff164a4a8c200c46ac021febd26bf5899ce6fdacc3e8cb84c1b381f9aef02beb93b2078d7e9c92e8e6d766105df26d3c791c4fbb13f1958d1dd03de1947f79ed841263a9dc7a5483e7742461839fdb8d4bd695512b7adf1f7f30c45e768a0d69854e0796aa63939feb78384c2e27a97e2776c29c53bfc514f5cdfadc8914d60ff3373c743664ec16bce61a1b949222033804cf0588b20b096a99ba7dc96a81cedc4403ca26874bdc45d36ba434532e911198c2c066a062b11a75e03b2e6275df6d9f3ee2db5810dcedff505db7749fbbfbcd6134ff4821188f62ab1ece6e7219d7eab3c60110b86b3b49bbefda61d710892e6e84b9b2039cfd237b61a6d8ab8e3083017a1d886c8fbfca1788d8eae8a6c32b99ad6fe0cb5d4ca106bf40d4d0f7d2758a2af2160cd692ead630c2da9ae76a7f692d522f82abaece2ef9c7fe81e61a49a430f1b4e7e7a92cee28b182a5ea3db2ffeb9aa7f5bf83200e98313e0fa355b6ed24e19eb034f3d38d68ec235e3a601f423bed655b5b86bcd56966c18276dc59c80e18683f50d907294ef3c0a549d231ee284489935ff261301f290a12770c93f67ca4f3dbdfb7f00e06dc912fd0ea3dd8759aa7f9e3f5673d500bc9e12a6e5f5a6769c9e012d2c147233f9d8f7e16522181fffa86b74bd82a35c16cd23adb02db4b223fda173106d770d36d4952dd1bf59e9231a6aa9d89da9bee0cc76e1b2f945570d0368bb8d3bdba7e15bca104292de8566096d1377d893d07a5aad7b61883640cd413f234eff6aefc0bc05bf24bb67cadd08d5e02b3f9b067f85b5800a8cb2ea2977a440e5037d080b6fdf46fdd44dfb482036fd9fdef80ce3163a40088fd8c0ca6eda1c2a20be00327c7ac8a5263b10dad2371e874cd3b58170ff1ed67adc1d87f4d4232eccc335bd3fdfc932c14dc00aef55c2016e9bece6cad2a5c36dbcaa2990c7bd417c3b3bf05975d4da2e422f784125b0f7b4f8590e9fab51ef2d383d82e46e45b2db36b77b54809a030fcae272eddd5dfcd9ed03816ac83b652c658e6eb10429e66f3bfc8e36f0a3eab0863fe2d4845b0eb84a1da543c2597e1e61c26dd0eec7e092e0fef1c9ed806ddeffaf6d3815001980eec1cf3f42a40420b0841673c84d088db40b1a661a6a4184d82ad2eeca355df0dc41c6e259845a511b78d663cc9a7bea3d3113e09e5876f2c84e0a633786789b1dea92c452e77705862672012c239f085c86ab6d727cf9a356c6cd8043a43c8614cb4d41f9921147d55c71a83b55cbfa59016f3ff7971569400f05a2afc1061e59432ddba1846385c0590e7959f880e3e9a407356ebdc5b22757197588f9ce2aff5f2ce", 0x5c1) 09:55:11 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 09:55:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2203, &(0x7f0000000600)) 09:55:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xe}}}, 0x24}}, 0x0) [ 314.962954][T20108] loop7: detected capacity change from 0 to 1036 09:55:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f0000000200)="013eaea2bfffec3416f1c31e79e01f2ac44241e8997ae54e911a1bb1b51cd935b7d0d1a1c62d0590b421d0f68e3fab3069adbf4ed968affe7ac81ecad8a3a10655a4cc2f01643f861a9b7facb0e13956a2742f5fab01b81a00b9769a97edc365942358708aaac8ea3172359adf99a79ff84e20ee3adf51dfa77cc2b35c3bd47c7ac6344eeb5fb84dc01e358dc3f78ececb87a0db097055456ded8e57b26118bf3c3624a0321079b8224ee8fd7042243415584226e22b82622454aa5105f5039f5502650148d8a32c4552240a0d2922aec92caabc7eecb626c4b1e519c5e75693b7a08f78ded088e135a1f6511c0f1debcfed2571502dec88f0ca7b6aff389974cfbb6fc7c86b178f8f723555d3545ca48dacd42df69af33457baf8c7e6d15d3119925bcd5e31524c7b147f8bc4125c5316379173c33db7ecd0522e72dca549040e757f54095af2ad9f6a29d3ad86754c5ec7c54e1b619371d0807198182169e467958efcdc4dc2a5a9633fb021a7d143046e2d0936e482431c1f2da66fea2be463b55e9b1f070deaed3f92f5187774c5b49fdbe0c3440bebcc3095f1324e91dffe3265960aa566e7ec1683871cd59a3f1d6ee3f575f8aae6db420e65a8bebf267ecdc0ee105558cb5f643227d7a254a73dcbec8afa7840f283de77512c210ed9363580be193e4cc475444ac163a169a287eefe7288c2fa3a83914e87f253c392a57fe1ff164a4a8c200c46ac021febd26bf5899ce6fdacc3e8cb84c1b381f9aef02beb93b2078d7e9c92e8e6d766105df26d3c791c4fbb13f1958d1dd03de1947f79ed841263a9dc7a5483e7742461839fdb8d4bd695512b7adf1f7f30c45e768a0d69854e0796aa63939feb78384c2e27a97e2776c29c53bfc514f5cdfadc8914d60ff3373c743664ec16bce61a1b949222033804cf0588b20b096a99ba7dc96a81cedc4403ca26874bdc45d36ba434532e911198c2c066a062b11a75e03b2e6275df6d9f3ee2db5810dcedff505db7749fbbfbcd6134ff4821188f62ab1ece6e7219d7eab3c60110b86b3b49bbefda61d710892e6e84b9b2039cfd237b61a6d8ab8e3083017a1d886c8fbfca1788d8eae8a6c32b99ad6fe0cb5d4ca106bf40d4d0f7d2758a2af2160cd692ead630c2da9ae76a7f692d522f82abaece2ef9c7fe81e61a49a430f1b4e7e7a92cee28b182a5ea3db2ffeb9aa7f5bf83200e98313e0fa355b6ed24e19eb034f3d38d68ec235e3a601f423bed655b5b86bcd56966c18276dc59c80e18683f50d907294ef3c0a549d231ee284489935ff261301f290a12770c93f67ca4f3dbdfb7f00e06dc912fd0ea3dd8759aa7f9e3f5673d500bc9e12a6e5f5a6769c9e012d2c147233f9d8f7e16522181fffa86b74bd82a35c16cd23adb02db4b223fda173106d770d36d4952dd1bf59e9231a6aa9d89da9bee0cc76e1b2f945570d0368bb8d3bdba7e15bca104292de8566096d1377d893d07a5aad7b61883640cd413f234eff6aefc0bc05bf24bb67cadd08d5e02b3f9b067f85b5800a8cb2ea2977a440e5037d080b6fdf46fdd44dfb482036fd9fdef80ce3163a40088fd8c0ca6eda1c2a20be00327c7ac8a5263b10dad2371e874cd3b58170ff1ed67adc1d87f4d4232eccc335bd3fdfc932c14dc00aef55c2016e9bece6cad2a5c36dbcaa2990c7bd417c3b3bf05975d4da2e422f784125b0f7b4f8590e9fab51ef2d383d82e46e45b2db36b77b54809a030fcae272eddd5dfcd9ed03816ac83b652c658e6eb10429e66f3bfc8e36f0a3eab0863fe2d4845b0eb84a1da543c2597e1e61c26dd0eec7e092e0fef1c9ed806ddeffaf6d3815001980eec1cf3f42a40420b0841673c84d088db40b1a661a6a4184d82ad2eeca355df0dc41c6e259845a511b78d663cc9a7bea3d3113e09e5876f2c84e0a633786789b1dea92c452e77705862672012c239f085c86ab6d727cf9a356c6cd8043a43c8614cb4d41f9921147d55c71a83b55cbfa59016f3ff7971569400f05a2afc1061e59432ddba1846385c0590e7959f880e3e9a407356ebdc5b22757197588f9ce2aff5f2ce", 0x5c1) 09:55:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f0000000200)="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", 0x5c1) 09:55:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 315.192874][T20127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:55:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2203, &(0x7f0000000600)) 09:55:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="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", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 09:55:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f0000000200)="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", 0x5c1) 09:55:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f0000000200)="013eaea2bfffec3416f1c31e79e01f2ac44241e8997ae54e911a1bb1b51cd935b7d0d1a1c62d0590b421d0f68e3fab3069adbf4ed968affe7ac81ecad8a3a10655a4cc2f01643f861a9b7facb0e13956a2742f5fab01b81a00b9769a97edc365942358708aaac8ea3172359adf99a79ff84e20ee3adf51dfa77cc2b35c3bd47c7ac6344eeb5fb84dc01e358dc3f78ececb87a0db097055456ded8e57b26118bf3c3624a0321079b8224ee8fd7042243415584226e22b82622454aa5105f5039f5502650148d8a32c4552240a0d2922aec92caabc7eecb626c4b1e519c5e75693b7a08f78ded088e135a1f6511c0f1debcfed2571502dec88f0ca7b6aff389974cfbb6fc7c86b178f8f723555d3545ca48dacd42df69af33457baf8c7e6d15d3119925bcd5e31524c7b147f8bc4125c5316379173c33db7ecd0522e72dca549040e757f54095af2ad9f6a29d3ad86754c5ec7c54e1b619371d0807198182169e467958efcdc4dc2a5a9633fb021a7d143046e2d0936e482431c1f2da66fea2be463b55e9b1f070deaed3f92f5187774c5b49fdbe0c3440bebcc3095f1324e91dffe3265960aa566e7ec1683871cd59a3f1d6ee3f575f8aae6db420e65a8bebf267ecdc0ee105558cb5f643227d7a254a73dcbec8afa7840f283de77512c210ed9363580be193e4cc475444ac163a169a287eefe7288c2fa3a83914e87f253c392a57fe1ff164a4a8c200c46ac021febd26bf5899ce6fdacc3e8cb84c1b381f9aef02beb93b2078d7e9c92e8e6d766105df26d3c791c4fbb13f1958d1dd03de1947f79ed841263a9dc7a5483e7742461839fdb8d4bd695512b7adf1f7f30c45e768a0d69854e0796aa63939feb78384c2e27a97e2776c29c53bfc514f5cdfadc8914d60ff3373c743664ec16bce61a1b949222033804cf0588b20b096a99ba7dc96a81cedc4403ca26874bdc45d36ba434532e911198c2c066a062b11a75e03b2e6275df6d9f3ee2db5810dcedff505db7749fbbfbcd6134ff4821188f62ab1ece6e7219d7eab3c60110b86b3b49bbefda61d710892e6e84b9b2039cfd237b61a6d8ab8e3083017a1d886c8fbfca1788d8eae8a6c32b99ad6fe0cb5d4ca106bf40d4d0f7d2758a2af2160cd692ead630c2da9ae76a7f692d522f82abaece2ef9c7fe81e61a49a430f1b4e7e7a92cee28b182a5ea3db2ffeb9aa7f5bf83200e98313e0fa355b6ed24e19eb034f3d38d68ec235e3a601f423bed655b5b86bcd56966c18276dc59c80e18683f50d907294ef3c0a549d231ee284489935ff261301f290a12770c93f67ca4f3dbdfb7f00e06dc912fd0ea3dd8759aa7f9e3f5673d500bc9e12a6e5f5a6769c9e012d2c147233f9d8f7e16522181fffa86b74bd82a35c16cd23adb02db4b223fda173106d770d36d4952dd1bf59e9231a6aa9d89da9bee0cc76e1b2f945570d0368bb8d3bdba7e15bca104292de8566096d1377d893d07a5aad7b61883640cd413f234eff6aefc0bc05bf24bb67cadd08d5e02b3f9b067f85b5800a8cb2ea2977a440e5037d080b6fdf46fdd44dfb482036fd9fdef80ce3163a40088fd8c0ca6eda1c2a20be00327c7ac8a5263b10dad2371e874cd3b58170ff1ed67adc1d87f4d4232eccc335bd3fdfc932c14dc00aef55c2016e9bece6cad2a5c36dbcaa2990c7bd417c3b3bf05975d4da2e422f784125b0f7b4f8590e9fab51ef2d383d82e46e45b2db36b77b54809a030fcae272eddd5dfcd9ed03816ac83b652c658e6eb10429e66f3bfc8e36f0a3eab0863fe2d4845b0eb84a1da543c2597e1e61c26dd0eec7e092e0fef1c9ed806ddeffaf6d3815001980eec1cf3f42a40420b0841673c84d088db40b1a661a6a4184d82ad2eeca355df0dc41c6e259845a511b78d663cc9a7bea3d3113e09e5876f2c84e0a633786789b1dea92c452e77705862672012c239f085c86ab6d727cf9a356c6cd8043a43c8614cb4d41f9921147d55c71a83b55cbfa59016f3ff7971569400f05a2afc1061e59432ddba1846385c0590e7959f880e3e9a407356ebdc5b22757197588f9ce2aff5f2ce", 0x5c1) 09:55:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:55:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000005c0), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2203, &(0x7f0000000600)) [ 315.535986][T20155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.596054][T20156] loop7: detected capacity change from 0 to 1036 09:55:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 09:55:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f0000000200)="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", 0x5c1) 09:55:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f0000000200)="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", 0x5c1) 09:55:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="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", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="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", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 315.837032][T20182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:55:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="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", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="91eed93fc4a73218be7953696b16b71966f5208c8862f58d84dc54711e6a7d2b2fbfbc6c15d8301c66accc8c211aab8ae25423b88cc06d5b8303b67f590f75cd6711736591cca9b2c2faa563bb32c6a8a9767de13ab7db6ab140205686c25a76244a92b6557f3f9d1d64f45416502b2843451cf88a1623d379cda4ab6adf3eb2725f24d74e48cb3b4a6d9038b459f882d1b75c3077619f23f20f30bf750fc72ca06d569b351e364a93ac4ef847941312de79412f3b46b9de64d2dc4d3a73fca22e7057436ddd5b58654d2e79bd477f88a1bf7202b223c6cbab7d9436c42f137f8313766c52bd194098d93674096626775f17667ae45509a7d6377a6220183a64b3bf0c97c9e2354bb5abcb1fb8b05e1714116b70a904f6db9d16ca896bc0e25ba070611dd0f24294d5332f5b8c051c1ed0bee26f6bbabc8af8a970cbdd4cb392e09bfb927053bdd54302fc5b346fdebc76c05121a426f8cbcd3154e4900050dd3b41e81d411814943802e46a6b1bc812413295a171b353a00e590014667cb9c30e4b3033822f60c733762ba5f9515929228339c5b57f29e799b78820fbd7a61e08e722e92ce4db69f5f8909c53060b0159b86d525b3977335dc0ce1c20ce1fd501fb068c4e57e39b75fb2aae446f873cfa91e96212f70ad60f7a46494bf2ff9e0017536986bf82014ffe9c8c34446d890b3efd3fef9c10003ff3b8383387626cd2fd0c112b358d0db37a0193c360e8520af07d7fd7cb417ca4d168ffeec7f5f4374b23cf8a32f60b2d11468e0db324fb2b434fa7f7525106d7c056ed1cf3d2dd68b8c8449faedf1c741cc0dc008e8c9d224260b1710cf33a9c103c0cef73d070aa4fff16c9d63eb744209bc0fa4819b7d35bce718037a599708c7402d5e946f8d2fe9fab79a1cfba4ddae5212f11069c173104bcf3f08be3cbeaf584b56e1fc13b96e9cb915e32ebe13f1a4453c1804f9486c95da0084f8ca9154e175fae7d2f4bec6ec3d29bd794975215e46c4cf6631b1df390a2712b5d681aa6948e8221f99c1f6838abdd325543a0b2fba24474d1555c47caca25e275107fbd129cfb710ef762d9325d26e7a3ad8decffcd469941e5142c4757e514f2e08fc83c06bf0316c36134ea5d3324a6c9d34b26476e4f97b4a94dd5f251fea188c1480bbd2032a80ea1afa1641092e9e00d346053436b32f4ce33ac9aa855b654ef7fe1f43bf33f5c2fd92993a758a9e5672ff4bc4d8be48216c0a81ac0b2dcce0fa90681dca4ba2734799f64c3cc7acda0e80007f10716b6b46d0b65362cc863bda6c36ee2a4e73712c37510b1c6cee6c7462af4942b95818cb88df28a2aff1c3623ab44a39ebc917da40b76b59c888e8e80ba3228c1be62e08ddf77253be5ed97677b60260f04af4b5176bf02395ed394c0a0e6e7ac447cd5e41eb8d4c5cc0cccc1add349627db8784674afa68ed76da11c1118a7fccac664b5356bd55944647ba90cceec1c9a3ceba07a9f3a808aed0a3e0cab8dfbfea7acc446e267093321101c9718470c4faf0713d49474534da0244d7d4f2baa3ee60be19f3e7411d1dd984668e7b6af3e2f00e05fe228b6083055824242dc8efd30d9aeb1f5d523fc7b4e671ebcb241c230a5e64adb11cbdfed149db7b9a6d7cffe76db70f1b5caa33b248d05f4dace70cf7ef90cb94553a0e52499a752fa80c62997c4358204eb62de23d3359dc405d6e580a3826330426f20b8f61ef45e5a711760ef24421c4f0d14029055a3782094bd018b078146df88c0d3b9968d67c22635b40845664be60449c918760f05a9e8db65a0767debc0a70c2711146f5499f70482d6e77dfe3238edbbb87bbf96d748b6352887d0426af19679601658c45038b82f7c42ecca97e9a4949fcd8fcd87971d10e5702415bc4dd3d30bbfdc8d1862acf7d2defa77e963cd5d36ea78c039a1a1c03d3fc52518bf5fc99813af80f895525b483744f61b9698f992890146f2515f65c40ce4197cedcfc674ae8d0c4af56c7d7ad89cd9b354a0361f5bd8ec4ee671ae184081839eabb17084e1485f0cc33e022b94b50ffba79064068de3453addf503c158dcdaadd1ca0e18908329a987eda529be42150d107fcabf78fa981981a691ff53e80e971cadfd039847ab8fd7482a0cf03ead0f424667962879314efa39f92919f72d19cdcc8ff30d0a3a9a2a7493f29300a8eadddd30d355b70d102a75a88e4c9d1986c1c66d75eaa48155392844149fad0c285789fdf5c13d68c9008409a53c4525296b7d643585b53c12036d012e9e44eae2c9199581df083e0bd1daf36b8284894e5605e96f4f91758b000656f5a9141f6a7c3b09d56600cb1a3480f2d5e872c48109a0d7063d17fd449afe24aca773ed4c9dfdec5e8cf69a5bf9fd80520f4cef275379eeb36f86822b35f1524d56b493557c43f7d96b97f89d3bc41e610ebd6b172cfd12a6486a72436bb7a4b4b62d00d7291f312cd442c5ecd92cd3f004cf0ef5fb251d81781ed16817f88201f008b2b2d3413a02f772151b5f554237c635914ef467e00ee923faf87892fd2fab1de28ff8f0a0c591d210117faa171556c343180b95d44ec7b4127f288a64cdd068ec269bc457c31863c415123bb44b96e68c95e82b43948228008effb48c4f0c872c2a733496db448a5e24ed690e77ac890591eef02ba9f033a1360f53b0dbe881b7c13c12bd652fe568bd42352edec5ec7e1001f69b202e2b5003d264fd35c1b30aae259d40a4950b9e9461abe494d1bd303a207109ac3a190efc08f0d05e4c863653f4b1afd82c30c024ccf52f92137ccd52b545dc0a88ec908df0960c56a505d802b025909ca88f5cc3a3d07cb099d0a9eda7f093e0b9e08cbb5857a7ab8cde82629531457959656db8dac511c28374a75d6343c51c4b577ed8596281d6edd53139de586d6ef22e5ed7ee7b53550b85cbb35a07083048ba7c98fe24d3d6586bd15397d5544d4860cd9426b98ab7b5df0009d499c8ef0ac3f39b5e3c48a58943f5cfdc4fc26b0eb477fac7f8dda64639a1faf60227a3e67f258899805ca1785474e26f1ec48060fe43ccabb7e1fd7802087888a987a809b03aa2e6864ace8cd215d69affeb5c5d96f45188dc09397be7dd752b8ad3c55ad21da20263da82d9bb9ff954b5f2e8b57924e0d7fc5c53e3d6d58d58de20ff6aa1bbc02a22ead9a633e64a8dbe1b430a5407c40ee26cf5c96a86e1a3882bcdb4a5d3f7c2c77d2424871d46eb934e20d6533c85b8d9aab6f87c06d5db84e5b4ffdc90a2a92d13677716ca23a15a1d31b443f5ba9c78c38f9359ed5d37f1ffb6d86472c98e93300a830c5cf4d38b34dd730da655c4d115d8a56660cc79b556cd6b1ac8e58ca8bb7ac06892d34a0e9cc0621fdf53f1a0740edb1b91ea37bc5eab8f08adef8dc52889c329c999eb96c7b976f690a533b196b265bb6c7f77436c8b35737e6b571084b2666429a43ddf6ca00ccec54cdd9ad2e0b41867fe01dd936d855d25f405142c15c1a81150aac2651750b8f60a0c10db860bde4d8dea7f5fe31b57b0333488d744d49a97119f16444fe5d25ffef55901b0c52543e74029de496e5b58da280b182ea8d319ab7fe32cc1d8533a34a3a75c4ee154c23db7f440893ae55045768938f73c2fcffa868b5d11e5bf005c97d9bf26e444697f687e65a61e44d0e551a9cf69956c5b9d82c78da7453528159a0b43c9da2cfa04e4676ceebd00c9ffad6c7da2b727c8f6febe2eaf32d8d2a2ab9e6a3eef67c6f517102be717e1f839b5727761e30c546f43a42b50d9eddf9b6be11b330f8fdc23a1f4c70f73f28e8eca0687ee1e360f0454cc91b5eb0307a525e1c73992666efd3d05cf76640069238925405c23aae8434ec448a122fd58edede3ba734f62a20852d2664b9676408f8b68b253da7fc0bcacae00c0e25f235ceb16855047dd1320bb27bf4dff2075458440278d82dbfcdee62b853ce063ace0b6324594158549453652a98693f6f53c977d29360a804e17f3aaddf5035fc52741d2dc1bcd12bc28d9a68ac7b2a1802a7f81b2655aca8ff63e83c16ffa2508dec8bd9e98d41b4dfe25ae95424d192deadd172f6750f872e59733874341f98582d95723751ebdfda47be3732d8bc37b7ccfbe05e155b98a67503442df2a0d9b95b279020bbad0698b61425b04b44cb66e2e9beb9e406c84b0afd5d13a1d1a485360dfdf2c547f0389b9aa9afccfb4e8934de05c87a22439b80cd9c5319643535ac4fd331b77b5941f00ac6fd8aacfede5b2156c7e9c18fc8e9e198bdc42261b7341211b170f47ff3800193a363361cb7b6c6fc8ebb57081500027c7cc1bc56d52e05620dba6e9d9febb7a990b9a0557b1f5e348063c27d6f3079c6afa3f8a01024d72043514570e3897528ef84cb393f9af1917b1b664235b3e1df6709a129f76848031788b9db2cf1f1dcd30cb53ff31eae1ec476cedc6cde152706e95874dd092396610bc13352adad7bdc228923ffc0b114e60a5eeb7832fd8f458ed8c2012558ee5ea26be39f3e5b5da6023fbf2ed3f81e29777156eec53efeaa139dd6150797265c6ca3a7069171bc38f3ae61af5bfdd8196541d750147e75acdd5a2579431b81f4cef681a50c937c1dc128f7d08cd3c5f1727cc25d7c42bfd49c58a6b58c6cd487b0e793c9d826629ffcfd0b5e57ac8103a4e1f4b530591ce26393a06f05d33a95b52236dbf55cf9e2ccc85e9f67820b344868e2d27c2041cbc08f2f24595b0569768df2f28c56de700707f1a8c6bffc6dfb5d514bbe7971270576f0f7e0f35695e8ec985de82fe6bf5900f5824b6ab0eb453877b98fba559ad947734b6642f7501cdb632fd1f8bd904648bc3e54ebc6f70910a2a29d4b7cdc021eeb980cee82c1b726116912abaa0a7fa6eb69f9407f43fb4b5b47877a625d5852cdabbaadd1ab7b3c514949be83137ba67c83e68a9dab6be3d20089d9e5e0589c068f34de253a05351c1f1e4bb15e690501e2652379974067acf6b850b16eceaae242f81d04719e79158861a1f2fb2957bf99af4b26c89e79229ec7253a1471a172315c55af565b951a804fe9f8e9eda22ce54d0b9bb4b808bdc79991a01347020e0aef4ab3c2af91aae2dd431dcc68bf6d8a55a012ef2b0656dce42514a29278cf35bae8617d626b40e14d422ce45d223eb7beed8211ecf101985064aca87bbfe61387ad787b49d2c85371395b0f3b3ec292999ac35b229a3a93a998985188e658d115852f184c8a043c17c63af1973b5e76999e599e28095bd55ae212a3ab999e43a20c68080dd6684d49545d7f028855ec49c972587a47a92f6e70b56c7be07375a78ceb996c9f467fadf5a618797c8bc74049c42f88e0bd5f1cad9130372b06373b53821bf323f6eb5205f6b3ae7dc9b63b06468bf2f567dab7504c1698ff6cc720c597936c358fc400736e2dc2e340ce3f346f049822f52f0ec596c634031b6ff0cef06abb39bdca5b15af713c3ed29aeea54c363f71ff17358d27aa150f74f9f73a37d3d6bed02f0346c5019fadd716e23bec065f5720813a5a248077fd91348af973473413cd06f55a477970ca4f5d9592d1b0d43cb54483b2f51b9e6a631bed9f0449e9258cb6fa8818af698a9f2f8101f32a759dc5b2a598ed407898334f79f024328ac067440531917bb4a11bd9be62e7ad30859ff8079eef36b685d3cc2f41299f23dd777b281c00fbb5282ed8616e83f4aa0f31e3cb1ad1a837551488b5c31b8b559a59c00ab6a800e71294ff77baa77d674e7b7e55c4635f166c1984641", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="91eed93fc4a73218be7953696b16b71966f5208c8862f58d84dc54711e6a7d2b2fbfbc6c15d8301c66accc8c211aab8ae25423b88cc06d5b8303b67f590f75cd6711736591cca9b2c2faa563bb32c6a8a9767de13ab7db6ab140205686c25a76244a92b6557f3f9d1d64f45416502b2843451cf88a1623d379cda4ab6adf3eb2725f24d74e48cb3b4a6d9038b459f882d1b75c3077619f23f20f30bf750fc72ca06d569b351e364a93ac4ef847941312de79412f3b46b9de64d2dc4d3a73fca22e7057436ddd5b58654d2e79bd477f88a1bf7202b223c6cbab7d9436c42f137f8313766c52bd194098d93674096626775f17667ae45509a7d6377a6220183a64b3bf0c97c9e2354bb5abcb1fb8b05e1714116b70a904f6db9d16ca896bc0e25ba070611dd0f24294d5332f5b8c051c1ed0bee26f6bbabc8af8a970cbdd4cb392e09bfb927053bdd54302fc5b346fdebc76c05121a426f8cbcd3154e4900050dd3b41e81d411814943802e46a6b1bc812413295a171b353a00e590014667cb9c30e4b3033822f60c733762ba5f9515929228339c5b57f29e799b78820fbd7a61e08e722e92ce4db69f5f8909c53060b0159b86d525b3977335dc0ce1c20ce1fd501fb068c4e57e39b75fb2aae446f873cfa91e96212f70ad60f7a46494bf2ff9e0017536986bf82014ffe9c8c34446d890b3efd3fef9c10003ff3b8383387626cd2fd0c112b358d0db37a0193c360e8520af07d7fd7cb417ca4d168ffeec7f5f4374b23cf8a32f60b2d11468e0db324fb2b434fa7f7525106d7c056ed1cf3d2dd68b8c8449faedf1c741cc0dc008e8c9d224260b1710cf33a9c103c0cef73d070aa4fff16c9d63eb744209bc0fa4819b7d35bce718037a599708c7402d5e946f8d2fe9fab79a1cfba4ddae5212f11069c173104bcf3f08be3cbeaf584b56e1fc13b96e9cb915e32ebe13f1a4453c1804f9486c95da0084f8ca9154e175fae7d2f4bec6ec3d29bd794975215e46c4cf6631b1df390a2712b5d681aa6948e8221f99c1f6838abdd325543a0b2fba24474d1555c47caca25e275107fbd129cfb710ef762d9325d26e7a3ad8decffcd469941e5142c4757e514f2e08fc83c06bf0316c36134ea5d3324a6c9d34b26476e4f97b4a94dd5f251fea188c1480bbd2032a80ea1afa1641092e9e00d346053436b32f4ce33ac9aa855b654ef7fe1f43bf33f5c2fd92993a758a9e5672ff4bc4d8be48216c0a81ac0b2dcce0fa90681dca4ba2734799f64c3cc7acda0e80007f10716b6b46d0b65362cc863bda6c36ee2a4e73712c37510b1c6cee6c7462af4942b95818cb88df28a2aff1c3623ab44a39ebc917da40b76b59c888e8e80ba3228c1be62e08ddf77253be5ed97677b60260f04af4b5176bf02395ed394c0a0e6e7ac447cd5e41eb8d4c5cc0cccc1add349627db8784674afa68ed76da11c1118a7fccac664b5356bd55944647ba90cceec1c9a3ceba07a9f3a808aed0a3e0cab8dfbfea7acc446e267093321101c9718470c4faf0713d49474534da0244d7d4f2baa3ee60be19f3e7411d1dd984668e7b6af3e2f00e05fe228b6083055824242dc8efd30d9aeb1f5d523fc7b4e671ebcb241c230a5e64adb11cbdfed149db7b9a6d7cffe76db70f1b5caa33b248d05f4dace70cf7ef90cb94553a0e52499a752fa80c62997c4358204eb62de23d3359dc405d6e580a3826330426f20b8f61ef45e5a711760ef24421c4f0d14029055a3782094bd018b078146df88c0d3b9968d67c22635b40845664be60449c918760f05a9e8db65a0767debc0a70c2711146f5499f70482d6e77dfe3238edbbb87bbf96d748b6352887d0426af19679601658c45038b82f7c42ecca97e9a4949fcd8fcd87971d10e5702415bc4dd3d30bbfdc8d1862acf7d2defa77e963cd5d36ea78c039a1a1c03d3fc52518bf5fc99813af80f895525b483744f61b9698f992890146f2515f65c40ce4197cedcfc674ae8d0c4af56c7d7ad89cd9b354a0361f5bd8ec4ee671ae184081839eabb17084e1485f0cc33e022b94b50ffba79064068de3453addf503c158dcdaadd1ca0e18908329a987eda529be42150d107fcabf78fa981981a691ff53e80e971cadfd039847ab8fd7482a0cf03ead0f424667962879314efa39f92919f72d19cdcc8ff30d0a3a9a2a7493f29300a8eadddd30d355b70d102a75a88e4c9d1986c1c66d75eaa48155392844149fad0c285789fdf5c13d68c9008409a53c4525296b7d643585b53c12036d012e9e44eae2c9199581df083e0bd1daf36b8284894e5605e96f4f91758b000656f5a9141f6a7c3b09d56600cb1a3480f2d5e872c48109a0d7063d17fd449afe24aca773ed4c9dfdec5e8cf69a5bf9fd80520f4cef275379eeb36f86822b35f1524d56b493557c43f7d96b97f89d3bc41e610ebd6b172cfd12a6486a72436bb7a4b4b62d00d7291f312cd442c5ecd92cd3f004cf0ef5fb251d81781ed16817f88201f008b2b2d3413a02f772151b5f554237c635914ef467e00ee923faf87892fd2fab1de28ff8f0a0c591d210117faa171556c343180b95d44ec7b4127f288a64cdd068ec269bc457c31863c415123bb44b96e68c95e82b43948228008effb48c4f0c872c2a733496db448a5e24ed690e77ac890591eef02ba9f033a1360f53b0dbe881b7c13c12bd652fe568bd42352edec5ec7e1001f69b202e2b5003d264fd35c1b30aae259d40a4950b9e9461abe494d1bd303a207109ac3a190efc08f0d05e4c863653f4b1afd82c30c024ccf52f92137ccd52b545dc0a88ec908df0960c56a505d802b025909ca88f5cc3a3d07cb099d0a9eda7f093e0b9e08cbb5857a7ab8cde82629531457959656db8dac511c28374a75d6343c51c4b577ed8596281d6edd53139de586d6ef22e5ed7ee7b53550b85cbb35a07083048ba7c98fe24d3d6586bd15397d5544d4860cd9426b98ab7b5df0009d499c8ef0ac3f39b5e3c48a58943f5cfdc4fc26b0eb477fac7f8dda64639a1faf60227a3e67f258899805ca1785474e26f1ec48060fe43ccabb7e1fd7802087888a987a809b03aa2e6864ace8cd215d69affeb5c5d96f45188dc09397be7dd752b8ad3c55ad21da20263da82d9bb9ff954b5f2e8b57924e0d7fc5c53e3d6d58d58de20ff6aa1bbc02a22ead9a633e64a8dbe1b430a5407c40ee26cf5c96a86e1a3882bcdb4a5d3f7c2c77d2424871d46eb934e20d6533c85b8d9aab6f87c06d5db84e5b4ffdc90a2a92d13677716ca23a15a1d31b443f5ba9c78c38f9359ed5d37f1ffb6d86472c98e93300a830c5cf4d38b34dd730da655c4d115d8a56660cc79b556cd6b1ac8e58ca8bb7ac06892d34a0e9cc0621fdf53f1a0740edb1b91ea37bc5eab8f08adef8dc52889c329c999eb96c7b976f690a533b196b265bb6c7f77436c8b35737e6b571084b2666429a43ddf6ca00ccec54cdd9ad2e0b41867fe01dd936d855d25f405142c15c1a81150aac2651750b8f60a0c10db860bde4d8dea7f5fe31b57b0333488d744d49a97119f16444fe5d25ffef55901b0c52543e74029de496e5b58da280b182ea8d319ab7fe32cc1d8533a34a3a75c4ee154c23db7f440893ae55045768938f73c2fcffa868b5d11e5bf005c97d9bf26e444697f687e65a61e44d0e551a9cf69956c5b9d82c78da7453528159a0b43c9da2cfa04e4676ceebd00c9ffad6c7da2b727c8f6febe2eaf32d8d2a2ab9e6a3eef67c6f517102be717e1f839b5727761e30c546f43a42b50d9eddf9b6be11b330f8fdc23a1f4c70f73f28e8eca0687ee1e360f0454cc91b5eb0307a525e1c73992666efd3d05cf76640069238925405c23aae8434ec448a122fd58edede3ba734f62a20852d2664b9676408f8b68b253da7fc0bcacae00c0e25f235ceb16855047dd1320bb27bf4dff2075458440278d82dbfcdee62b853ce063ace0b6324594158549453652a98693f6f53c977d29360a804e17f3aaddf5035fc52741d2dc1bcd12bc28d9a68ac7b2a1802a7f81b2655aca8ff63e83c16ffa2508dec8bd9e98d41b4dfe25ae95424d192deadd172f6750f872e59733874341f98582d95723751ebdfda47be3732d8bc37b7ccfbe05e155b98a67503442df2a0d9b95b279020bbad0698b61425b04b44cb66e2e9beb9e406c84b0afd5d13a1d1a485360dfdf2c547f0389b9aa9afccfb4e8934de05c87a22439b80cd9c5319643535ac4fd331b77b5941f00ac6fd8aacfede5b2156c7e9c18fc8e9e198bdc42261b7341211b170f47ff3800193a363361cb7b6c6fc8ebb57081500027c7cc1bc56d52e05620dba6e9d9febb7a990b9a0557b1f5e348063c27d6f3079c6afa3f8a01024d72043514570e3897528ef84cb393f9af1917b1b664235b3e1df6709a129f76848031788b9db2cf1f1dcd30cb53ff31eae1ec476cedc6cde152706e95874dd092396610bc13352adad7bdc228923ffc0b114e60a5eeb7832fd8f458ed8c2012558ee5ea26be39f3e5b5da6023fbf2ed3f81e29777156eec53efeaa139dd6150797265c6ca3a7069171bc38f3ae61af5bfdd8196541d750147e75acdd5a2579431b81f4cef681a50c937c1dc128f7d08cd3c5f1727cc25d7c42bfd49c58a6b58c6cd487b0e793c9d826629ffcfd0b5e57ac8103a4e1f4b530591ce26393a06f05d33a95b52236dbf55cf9e2ccc85e9f67820b344868e2d27c2041cbc08f2f24595b0569768df2f28c56de700707f1a8c6bffc6dfb5d514bbe7971270576f0f7e0f35695e8ec985de82fe6bf5900f5824b6ab0eb453877b98fba559ad947734b6642f7501cdb632fd1f8bd904648bc3e54ebc6f70910a2a29d4b7cdc021eeb980cee82c1b726116912abaa0a7fa6eb69f9407f43fb4b5b47877a625d5852cdabbaadd1ab7b3c514949be83137ba67c83e68a9dab6be3d20089d9e5e0589c068f34de253a05351c1f1e4bb15e690501e2652379974067acf6b850b16eceaae242f81d04719e79158861a1f2fb2957bf99af4b26c89e79229ec7253a1471a172315c55af565b951a804fe9f8e9eda22ce54d0b9bb4b808bdc79991a01347020e0aef4ab3c2af91aae2dd431dcc68bf6d8a55a012ef2b0656dce42514a29278cf35bae8617d626b40e14d422ce45d223eb7beed8211ecf101985064aca87bbfe61387ad787b49d2c85371395b0f3b3ec292999ac35b229a3a93a998985188e658d115852f184c8a043c17c63af1973b5e76999e599e28095bd55ae212a3ab999e43a20c68080dd6684d49545d7f028855ec49c972587a47a92f6e70b56c7be07375a78ceb996c9f467fadf5a618797c8bc74049c42f88e0bd5f1cad9130372b06373b53821bf323f6eb5205f6b3ae7dc9b63b06468bf2f567dab7504c1698ff6cc720c597936c358fc400736e2dc2e340ce3f346f049822f52f0ec596c634031b6ff0cef06abb39bdca5b15af713c3ed29aeea54c363f71ff17358d27aa150f74f9f73a37d3d6bed02f0346c5019fadd716e23bec065f5720813a5a248077fd91348af973473413cd06f55a477970ca4f5d9592d1b0d43cb54483b2f51b9e6a631bed9f0449e9258cb6fa8818af698a9f2f8101f32a759dc5b2a598ed407898334f79f024328ac067440531917bb4a11bd9be62e7ad30859ff8079eef36b685d3cc2f41299f23dd777b281c00fbb5282ed8616e83f4aa0f31e3cb1ad1a837551488b5c31b8b559a59c00ab6a800e71294ff77baa77d674e7b7e55c4635f166c1984641", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) [ 316.159406][T20205] loop7: detected capacity change from 0 to 1036 09:55:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="91eed93fc4a73218be7953696b16b71966f5208c8862f58d84dc54711e6a7d2b2fbfbc6c15d8301c66accc8c211aab8ae25423b88cc06d5b8303b67f590f75cd6711736591cca9b2c2faa563bb32c6a8a9767de13ab7db6ab140205686c25a76244a92b6557f3f9d1d64f45416502b2843451cf88a1623d379cda4ab6adf3eb2725f24d74e48cb3b4a6d9038b459f882d1b75c3077619f23f20f30bf750fc72ca06d569b351e364a93ac4ef847941312de79412f3b46b9de64d2dc4d3a73fca22e7057436ddd5b58654d2e79bd477f88a1bf7202b223c6cbab7d9436c42f137f8313766c52bd194098d93674096626775f17667ae45509a7d6377a6220183a64b3bf0c97c9e2354bb5abcb1fb8b05e1714116b70a904f6db9d16ca896bc0e25ba070611dd0f24294d5332f5b8c051c1ed0bee26f6bbabc8af8a970cbdd4cb392e09bfb927053bdd54302fc5b346fdebc76c05121a426f8cbcd3154e4900050dd3b41e81d411814943802e46a6b1bc812413295a171b353a00e590014667cb9c30e4b3033822f60c733762ba5f9515929228339c5b57f29e799b78820fbd7a61e08e722e92ce4db69f5f8909c53060b0159b86d525b3977335dc0ce1c20ce1fd501fb068c4e57e39b75fb2aae446f873cfa91e96212f70ad60f7a46494bf2ff9e0017536986bf82014ffe9c8c34446d890b3efd3fef9c10003ff3b8383387626cd2fd0c112b358d0db37a0193c360e8520af07d7fd7cb417ca4d168ffeec7f5f4374b23cf8a32f60b2d11468e0db324fb2b434fa7f7525106d7c056ed1cf3d2dd68b8c8449faedf1c741cc0dc008e8c9d224260b1710cf33a9c103c0cef73d070aa4fff16c9d63eb744209bc0fa4819b7d35bce718037a599708c7402d5e946f8d2fe9fab79a1cfba4ddae5212f11069c173104bcf3f08be3cbeaf584b56e1fc13b96e9cb915e32ebe13f1a4453c1804f9486c95da0084f8ca9154e175fae7d2f4bec6ec3d29bd794975215e46c4cf6631b1df390a2712b5d681aa6948e8221f99c1f6838abdd325543a0b2fba24474d1555c47caca25e275107fbd129cfb710ef762d9325d26e7a3ad8decffcd469941e5142c4757e514f2e08fc83c06bf0316c36134ea5d3324a6c9d34b26476e4f97b4a94dd5f251fea188c1480bbd2032a80ea1afa1641092e9e00d346053436b32f4ce33ac9aa855b654ef7fe1f43bf33f5c2fd92993a758a9e5672ff4bc4d8be48216c0a81ac0b2dcce0fa90681dca4ba2734799f64c3cc7acda0e80007f10716b6b46d0b65362cc863bda6c36ee2a4e73712c37510b1c6cee6c7462af4942b95818cb88df28a2aff1c3623ab44a39ebc917da40b76b59c888e8e80ba3228c1be62e08ddf77253be5ed97677b60260f04af4b5176bf02395ed394c0a0e6e7ac447cd5e41eb8d4c5cc0cccc1add349627db8784674afa68ed76da11c1118a7fccac664b5356bd55944647ba90cceec1c9a3ceba07a9f3a808aed0a3e0cab8dfbfea7acc446e267093321101c9718470c4faf0713d49474534da0244d7d4f2baa3ee60be19f3e7411d1dd984668e7b6af3e2f00e05fe228b6083055824242dc8efd30d9aeb1f5d523fc7b4e671ebcb241c230a5e64adb11cbdfed149db7b9a6d7cffe76db70f1b5caa33b248d05f4dace70cf7ef90cb94553a0e52499a752fa80c62997c4358204eb62de23d3359dc405d6e580a3826330426f20b8f61ef45e5a711760ef24421c4f0d14029055a3782094bd018b078146df88c0d3b9968d67c22635b40845664be60449c918760f05a9e8db65a0767debc0a70c2711146f5499f70482d6e77dfe3238edbbb87bbf96d748b6352887d0426af19679601658c45038b82f7c42ecca97e9a4949fcd8fcd87971d10e5702415bc4dd3d30bbfdc8d1862acf7d2defa77e963cd5d36ea78c039a1a1c03d3fc52518bf5fc99813af80f895525b483744f61b9698f992890146f2515f65c40ce4197cedcfc674ae8d0c4af56c7d7ad89cd9b354a0361f5bd8ec4ee671ae184081839eabb17084e1485f0cc33e022b94b50ffba79064068de3453addf503c158dcdaadd1ca0e18908329a987eda529be42150d107fcabf78fa981981a691ff53e80e971cadfd039847ab8fd7482a0cf03ead0f424667962879314efa39f92919f72d19cdcc8ff30d0a3a9a2a7493f29300a8eadddd30d355b70d102a75a88e4c9d1986c1c66d75eaa48155392844149fad0c285789fdf5c13d68c9008409a53c4525296b7d643585b53c12036d012e9e44eae2c9199581df083e0bd1daf36b8284894e5605e96f4f91758b000656f5a9141f6a7c3b09d56600cb1a3480f2d5e872c48109a0d7063d17fd449afe24aca773ed4c9dfdec5e8cf69a5bf9fd80520f4cef275379eeb36f86822b35f1524d56b493557c43f7d96b97f89d3bc41e610ebd6b172cfd12a6486a72436bb7a4b4b62d00d7291f312cd442c5ecd92cd3f004cf0ef5fb251d81781ed16817f88201f008b2b2d3413a02f772151b5f554237c635914ef467e00ee923faf87892fd2fab1de28ff8f0a0c591d210117faa171556c343180b95d44ec7b4127f288a64cdd068ec269bc457c31863c415123bb44b96e68c95e82b43948228008effb48c4f0c872c2a733496db448a5e24ed690e77ac890591eef02ba9f033a1360f53b0dbe881b7c13c12bd652fe568bd42352edec5ec7e1001f69b202e2b5003d264fd35c1b30aae259d40a4950b9e9461abe494d1bd303a207109ac3a190efc08f0d05e4c863653f4b1afd82c30c024ccf52f92137ccd52b545dc0a88ec908df0960c56a505d802b025909ca88f5cc3a3d07cb099d0a9eda7f093e0b9e08cbb5857a7ab8cde82629531457959656db8dac511c28374a75d6343c51c4b577ed8596281d6edd53139de586d6ef22e5ed7ee7b53550b85cbb35a07083048ba7c98fe24d3d6586bd15397d5544d4860cd9426b98ab7b5df0009d499c8ef0ac3f39b5e3c48a58943f5cfdc4fc26b0eb477fac7f8dda64639a1faf60227a3e67f258899805ca1785474e26f1ec48060fe43ccabb7e1fd7802087888a987a809b03aa2e6864ace8cd215d69affeb5c5d96f45188dc09397be7dd752b8ad3c55ad21da20263da82d9bb9ff954b5f2e8b57924e0d7fc5c53e3d6d58d58de20ff6aa1bbc02a22ead9a633e64a8dbe1b430a5407c40ee26cf5c96a86e1a3882bcdb4a5d3f7c2c77d2424871d46eb934e20d6533c85b8d9aab6f87c06d5db84e5b4ffdc90a2a92d13677716ca23a15a1d31b443f5ba9c78c38f9359ed5d37f1ffb6d86472c98e93300a830c5cf4d38b34dd730da655c4d115d8a56660cc79b556cd6b1ac8e58ca8bb7ac06892d34a0e9cc0621fdf53f1a0740edb1b91ea37bc5eab8f08adef8dc52889c329c999eb96c7b976f690a533b196b265bb6c7f77436c8b35737e6b571084b2666429a43ddf6ca00ccec54cdd9ad2e0b41867fe01dd936d855d25f405142c15c1a81150aac2651750b8f60a0c10db860bde4d8dea7f5fe31b57b0333488d744d49a97119f16444fe5d25ffef55901b0c52543e74029de496e5b58da280b182ea8d319ab7fe32cc1d8533a34a3a75c4ee154c23db7f440893ae55045768938f73c2fcffa868b5d11e5bf005c97d9bf26e444697f687e65a61e44d0e551a9cf69956c5b9d82c78da7453528159a0b43c9da2cfa04e4676ceebd00c9ffad6c7da2b727c8f6febe2eaf32d8d2a2ab9e6a3eef67c6f517102be717e1f839b5727761e30c546f43a42b50d9eddf9b6be11b330f8fdc23a1f4c70f73f28e8eca0687ee1e360f0454cc91b5eb0307a525e1c73992666efd3d05cf76640069238925405c23aae8434ec448a122fd58edede3ba734f62a20852d2664b9676408f8b68b253da7fc0bcacae00c0e25f235ceb16855047dd1320bb27bf4dff2075458440278d82dbfcdee62b853ce063ace0b6324594158549453652a98693f6f53c977d29360a804e17f3aaddf5035fc52741d2dc1bcd12bc28d9a68ac7b2a1802a7f81b2655aca8ff63e83c16ffa2508dec8bd9e98d41b4dfe25ae95424d192deadd172f6750f872e59733874341f98582d95723751ebdfda47be3732d8bc37b7ccfbe05e155b98a67503442df2a0d9b95b279020bbad0698b61425b04b44cb66e2e9beb9e406c84b0afd5d13a1d1a485360dfdf2c547f0389b9aa9afccfb4e8934de05c87a22439b80cd9c5319643535ac4fd331b77b5941f00ac6fd8aacfede5b2156c7e9c18fc8e9e198bdc42261b7341211b170f47ff3800193a363361cb7b6c6fc8ebb57081500027c7cc1bc56d52e05620dba6e9d9febb7a990b9a0557b1f5e348063c27d6f3079c6afa3f8a01024d72043514570e3897528ef84cb393f9af1917b1b664235b3e1df6709a129f76848031788b9db2cf1f1dcd30cb53ff31eae1ec476cedc6cde152706e95874dd092396610bc13352adad7bdc228923ffc0b114e60a5eeb7832fd8f458ed8c2012558ee5ea26be39f3e5b5da6023fbf2ed3f81e29777156eec53efeaa139dd6150797265c6ca3a7069171bc38f3ae61af5bfdd8196541d750147e75acdd5a2579431b81f4cef681a50c937c1dc128f7d08cd3c5f1727cc25d7c42bfd49c58a6b58c6cd487b0e793c9d826629ffcfd0b5e57ac8103a4e1f4b530591ce26393a06f05d33a95b52236dbf55cf9e2ccc85e9f67820b344868e2d27c2041cbc08f2f24595b0569768df2f28c56de700707f1a8c6bffc6dfb5d514bbe7971270576f0f7e0f35695e8ec985de82fe6bf5900f5824b6ab0eb453877b98fba559ad947734b6642f7501cdb632fd1f8bd904648bc3e54ebc6f70910a2a29d4b7cdc021eeb980cee82c1b726116912abaa0a7fa6eb69f9407f43fb4b5b47877a625d5852cdabbaadd1ab7b3c514949be83137ba67c83e68a9dab6be3d20089d9e5e0589c068f34de253a05351c1f1e4bb15e690501e2652379974067acf6b850b16eceaae242f81d04719e79158861a1f2fb2957bf99af4b26c89e79229ec7253a1471a172315c55af565b951a804fe9f8e9eda22ce54d0b9bb4b808bdc79991a01347020e0aef4ab3c2af91aae2dd431dcc68bf6d8a55a012ef2b0656dce42514a29278cf35bae8617d626b40e14d422ce45d223eb7beed8211ecf101985064aca87bbfe61387ad787b49d2c85371395b0f3b3ec292999ac35b229a3a93a998985188e658d115852f184c8a043c17c63af1973b5e76999e599e28095bd55ae212a3ab999e43a20c68080dd6684d49545d7f028855ec49c972587a47a92f6e70b56c7be07375a78ceb996c9f467fadf5a618797c8bc74049c42f88e0bd5f1cad9130372b06373b53821bf323f6eb5205f6b3ae7dc9b63b06468bf2f567dab7504c1698ff6cc720c597936c358fc400736e2dc2e340ce3f346f049822f52f0ec596c634031b6ff0cef06abb39bdca5b15af713c3ed29aeea54c363f71ff17358d27aa150f74f9f73a37d3d6bed02f0346c5019fadd716e23bec065f5720813a5a248077fd91348af973473413cd06f55a477970ca4f5d9592d1b0d43cb54483b2f51b9e6a631bed9f0449e9258cb6fa8818af698a9f2f8101f32a759dc5b2a598ed407898334f79f024328ac067440531917bb4a11bd9be62e7ad30859ff8079eef36b685d3cc2f41299f23dd777b281c00fbb5282ed8616e83f4aa0f31e3cb1ad1a837551488b5c31b8b559a59c00ab6a800e71294ff77baa77d674e7b7e55c4635f166c1984641", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:55:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="91eed93fc4a73218be7953696b16b71966f5208c8862f58d84dc54711e6a7d2b2fbfbc6c15d8301c66accc8c211aab8ae25423b88cc06d5b8303b67f590f75cd6711736591cca9b2c2faa563bb32c6a8a9767de13ab7db6ab140205686c25a76244a92b6557f3f9d1d64f45416502b2843451cf88a1623d379cda4ab6adf3eb2725f24d74e48cb3b4a6d9038b459f882d1b75c3077619f23f20f30bf750fc72ca06d569b351e364a93ac4ef847941312de79412f3b46b9de64d2dc4d3a73fca22e7057436ddd5b58654d2e79bd477f88a1bf7202b223c6cbab7d9436c42f137f8313766c52bd194098d93674096626775f17667ae45509a7d6377a6220183a64b3bf0c97c9e2354bb5abcb1fb8b05e1714116b70a904f6db9d16ca896bc0e25ba070611dd0f24294d5332f5b8c051c1ed0bee26f6bbabc8af8a970cbdd4cb392e09bfb927053bdd54302fc5b346fdebc76c05121a426f8cbcd3154e4900050dd3b41e81d411814943802e46a6b1bc812413295a171b353a00e590014667cb9c30e4b3033822f60c733762ba5f9515929228339c5b57f29e799b78820fbd7a61e08e722e92ce4db69f5f8909c53060b0159b86d525b3977335dc0ce1c20ce1fd501fb068c4e57e39b75fb2aae446f873cfa91e96212f70ad60f7a46494bf2ff9e0017536986bf82014ffe9c8c34446d890b3efd3fef9c10003ff3b8383387626cd2fd0c112b358d0db37a0193c360e8520af07d7fd7cb417ca4d168ffeec7f5f4374b23cf8a32f60b2d11468e0db324fb2b434fa7f7525106d7c056ed1cf3d2dd68b8c8449faedf1c741cc0dc008e8c9d224260b1710cf33a9c103c0cef73d070aa4fff16c9d63eb744209bc0fa4819b7d35bce718037a599708c7402d5e946f8d2fe9fab79a1cfba4ddae5212f11069c173104bcf3f08be3cbeaf584b56e1fc13b96e9cb915e32ebe13f1a4453c1804f9486c95da0084f8ca9154e175fae7d2f4bec6ec3d29bd794975215e46c4cf6631b1df390a2712b5d681aa6948e8221f99c1f6838abdd325543a0b2fba24474d1555c47caca25e275107fbd129cfb710ef762d9325d26e7a3ad8decffcd469941e5142c4757e514f2e08fc83c06bf0316c36134ea5d3324a6c9d34b26476e4f97b4a94dd5f251fea188c1480bbd2032a80ea1afa1641092e9e00d346053436b32f4ce33ac9aa855b654ef7fe1f43bf33f5c2fd92993a758a9e5672ff4bc4d8be48216c0a81ac0b2dcce0fa90681dca4ba2734799f64c3cc7acda0e80007f10716b6b46d0b65362cc863bda6c36ee2a4e73712c37510b1c6cee6c7462af4942b95818cb88df28a2aff1c3623ab44a39ebc917da40b76b59c888e8e80ba3228c1be62e08ddf77253be5ed97677b60260f04af4b5176bf02395ed394c0a0e6e7ac447cd5e41eb8d4c5cc0cccc1add349627db8784674afa68ed76da11c1118a7fccac664b5356bd55944647ba90cceec1c9a3ceba07a9f3a808aed0a3e0cab8dfbfea7acc446e267093321101c9718470c4faf0713d49474534da0244d7d4f2baa3ee60be19f3e7411d1dd984668e7b6af3e2f00e05fe228b6083055824242dc8efd30d9aeb1f5d523fc7b4e671ebcb241c230a5e64adb11cbdfed149db7b9a6d7cffe76db70f1b5caa33b248d05f4dace70cf7ef90cb94553a0e52499a752fa80c62997c4358204eb62de23d3359dc405d6e580a3826330426f20b8f61ef45e5a711760ef24421c4f0d14029055a3782094bd018b078146df88c0d3b9968d67c22635b40845664be60449c918760f05a9e8db65a0767debc0a70c2711146f5499f70482d6e77dfe3238edbbb87bbf96d748b6352887d0426af19679601658c45038b82f7c42ecca97e9a4949fcd8fcd87971d10e5702415bc4dd3d30bbfdc8d1862acf7d2defa77e963cd5d36ea78c039a1a1c03d3fc52518bf5fc99813af80f895525b483744f61b9698f992890146f2515f65c40ce4197cedcfc674ae8d0c4af56c7d7ad89cd9b354a0361f5bd8ec4ee671ae184081839eabb17084e1485f0cc33e022b94b50ffba79064068de3453addf503c158dcdaadd1ca0e18908329a987eda529be42150d107fcabf78fa981981a691ff53e80e971cadfd039847ab8fd7482a0cf03ead0f424667962879314efa39f92919f72d19cdcc8ff30d0a3a9a2a7493f29300a8eadddd30d355b70d102a75a88e4c9d1986c1c66d75eaa48155392844149fad0c285789fdf5c13d68c9008409a53c4525296b7d643585b53c12036d012e9e44eae2c9199581df083e0bd1daf36b8284894e5605e96f4f91758b000656f5a9141f6a7c3b09d56600cb1a3480f2d5e872c48109a0d7063d17fd449afe24aca773ed4c9dfdec5e8cf69a5bf9fd80520f4cef275379eeb36f86822b35f1524d56b493557c43f7d96b97f89d3bc41e610ebd6b172cfd12a6486a72436bb7a4b4b62d00d7291f312cd442c5ecd92cd3f004cf0ef5fb251d81781ed16817f88201f008b2b2d3413a02f772151b5f554237c635914ef467e00ee923faf87892fd2fab1de28ff8f0a0c591d210117faa171556c343180b95d44ec7b4127f288a64cdd068ec269bc457c31863c415123bb44b96e68c95e82b43948228008effb48c4f0c872c2a733496db448a5e24ed690e77ac890591eef02ba9f033a1360f53b0dbe881b7c13c12bd652fe568bd42352edec5ec7e1001f69b202e2b5003d264fd35c1b30aae259d40a4950b9e9461abe494d1bd303a207109ac3a190efc08f0d05e4c863653f4b1afd82c30c024ccf52f92137ccd52b545dc0a88ec908df0960c56a505d802b025909ca88f5cc3a3d07cb099d0a9eda7f093e0b9e08cbb5857a7ab8cde82629531457959656db8dac511c28374a75d6343c51c4b577ed8596281d6edd53139de586d6ef22e5ed7ee7b53550b85cbb35a07083048ba7c98fe24d3d6586bd15397d5544d4860cd9426b98ab7b5df0009d499c8ef0ac3f39b5e3c48a58943f5cfdc4fc26b0eb477fac7f8dda64639a1faf60227a3e67f258899805ca1785474e26f1ec48060fe43ccabb7e1fd7802087888a987a809b03aa2e6864ace8cd215d69affeb5c5d96f45188dc09397be7dd752b8ad3c55ad21da20263da82d9bb9ff954b5f2e8b57924e0d7fc5c53e3d6d58d58de20ff6aa1bbc02a22ead9a633e64a8dbe1b430a5407c40ee26cf5c96a86e1a3882bcdb4a5d3f7c2c77d2424871d46eb934e20d6533c85b8d9aab6f87c06d5db84e5b4ffdc90a2a92d13677716ca23a15a1d31b443f5ba9c78c38f9359ed5d37f1ffb6d86472c98e93300a830c5cf4d38b34dd730da655c4d115d8a56660cc79b556cd6b1ac8e58ca8bb7ac06892d34a0e9cc0621fdf53f1a0740edb1b91ea37bc5eab8f08adef8dc52889c329c999eb96c7b976f690a533b196b265bb6c7f77436c8b35737e6b571084b2666429a43ddf6ca00ccec54cdd9ad2e0b41867fe01dd936d855d25f405142c15c1a81150aac2651750b8f60a0c10db860bde4d8dea7f5fe31b57b0333488d744d49a97119f16444fe5d25ffef55901b0c52543e74029de496e5b58da280b182ea8d319ab7fe32cc1d8533a34a3a75c4ee154c23db7f440893ae55045768938f73c2fcffa868b5d11e5bf005c97d9bf26e444697f687e65a61e44d0e551a9cf69956c5b9d82c78da7453528159a0b43c9da2cfa04e4676ceebd00c9ffad6c7da2b727c8f6febe2eaf32d8d2a2ab9e6a3eef67c6f517102be717e1f839b5727761e30c546f43a42b50d9eddf9b6be11b330f8fdc23a1f4c70f73f28e8eca0687ee1e360f0454cc91b5eb0307a525e1c73992666efd3d05cf76640069238925405c23aae8434ec448a122fd58edede3ba734f62a20852d2664b9676408f8b68b253da7fc0bcacae00c0e25f235ceb16855047dd1320bb27bf4dff2075458440278d82dbfcdee62b853ce063ace0b6324594158549453652a98693f6f53c977d29360a804e17f3aaddf5035fc52741d2dc1bcd12bc28d9a68ac7b2a1802a7f81b2655aca8ff63e83c16ffa2508dec8bd9e98d41b4dfe25ae95424d192deadd172f6750f872e59733874341f98582d95723751ebdfda47be3732d8bc37b7ccfbe05e155b98a67503442df2a0d9b95b279020bbad0698b61425b04b44cb66e2e9beb9e406c84b0afd5d13a1d1a485360dfdf2c547f0389b9aa9afccfb4e8934de05c87a22439b80cd9c5319643535ac4fd331b77b5941f00ac6fd8aacfede5b2156c7e9c18fc8e9e198bdc42261b7341211b170f47ff3800193a363361cb7b6c6fc8ebb57081500027c7cc1bc56d52e05620dba6e9d9febb7a990b9a0557b1f5e348063c27d6f3079c6afa3f8a01024d72043514570e3897528ef84cb393f9af1917b1b664235b3e1df6709a129f76848031788b9db2cf1f1dcd30cb53ff31eae1ec476cedc6cde152706e95874dd092396610bc13352adad7bdc228923ffc0b114e60a5eeb7832fd8f458ed8c2012558ee5ea26be39f3e5b5da6023fbf2ed3f81e29777156eec53efeaa139dd6150797265c6ca3a7069171bc38f3ae61af5bfdd8196541d750147e75acdd5a2579431b81f4cef681a50c937c1dc128f7d08cd3c5f1727cc25d7c42bfd49c58a6b58c6cd487b0e793c9d826629ffcfd0b5e57ac8103a4e1f4b530591ce26393a06f05d33a95b52236dbf55cf9e2ccc85e9f67820b344868e2d27c2041cbc08f2f24595b0569768df2f28c56de700707f1a8c6bffc6dfb5d514bbe7971270576f0f7e0f35695e8ec985de82fe6bf5900f5824b6ab0eb453877b98fba559ad947734b6642f7501cdb632fd1f8bd904648bc3e54ebc6f70910a2a29d4b7cdc021eeb980cee82c1b726116912abaa0a7fa6eb69f9407f43fb4b5b47877a625d5852cdabbaadd1ab7b3c514949be83137ba67c83e68a9dab6be3d20089d9e5e0589c068f34de253a05351c1f1e4bb15e690501e2652379974067acf6b850b16eceaae242f81d04719e79158861a1f2fb2957bf99af4b26c89e79229ec7253a1471a172315c55af565b951a804fe9f8e9eda22ce54d0b9bb4b808bdc79991a01347020e0aef4ab3c2af91aae2dd431dcc68bf6d8a55a012ef2b0656dce42514a29278cf35bae8617d626b40e14d422ce45d223eb7beed8211ecf101985064aca87bbfe61387ad787b49d2c85371395b0f3b3ec292999ac35b229a3a93a998985188e658d115852f184c8a043c17c63af1973b5e76999e599e28095bd55ae212a3ab999e43a20c68080dd6684d49545d7f028855ec49c972587a47a92f6e70b56c7be07375a78ceb996c9f467fadf5a618797c8bc74049c42f88e0bd5f1cad9130372b06373b53821bf323f6eb5205f6b3ae7dc9b63b06468bf2f567dab7504c1698ff6cc720c597936c358fc400736e2dc2e340ce3f346f049822f52f0ec596c634031b6ff0cef06abb39bdca5b15af713c3ed29aeea54c363f71ff17358d27aa150f74f9f73a37d3d6bed02f0346c5019fadd716e23bec065f5720813a5a248077fd91348af973473413cd06f55a477970ca4f5d9592d1b0d43cb54483b2f51b9e6a631bed9f0449e9258cb6fa8818af698a9f2f8101f32a759dc5b2a598ed407898334f79f024328ac067440531917bb4a11bd9be62e7ad30859ff8079eef36b685d3cc2f41299f23dd777b281c00fbb5282ed8616e83f4aa0f31e3cb1ad1a837551488b5c31b8b559a59c00ab6a800e71294ff77baa77d674e7b7e55c4635f166c1984641", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="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", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) [ 316.364394][T20224] loop7: detected capacity change from 0 to 1036 09:55:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="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", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:55:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="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", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) [ 316.645753][T20239] loop7: detected capacity change from 0 to 1036 09:55:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="91eed93fc4a73218be7953696b16b71966f5208c8862f58d84dc54711e6a7d2b2fbfbc6c15d8301c66accc8c211aab8ae25423b88cc06d5b8303b67f590f75cd6711736591cca9b2c2faa563bb32c6a8a9767de13ab7db6ab140205686c25a76244a92b6557f3f9d1d64f45416502b2843451cf88a1623d379cda4ab6adf3eb2725f24d74e48cb3b4a6d9038b459f882d1b75c3077619f23f20f30bf750fc72ca06d569b351e364a93ac4ef847941312de79412f3b46b9de64d2dc4d3a73fca22e7057436ddd5b58654d2e79bd477f88a1bf7202b223c6cbab7d9436c42f137f8313766c52bd194098d93674096626775f17667ae45509a7d6377a6220183a64b3bf0c97c9e2354bb5abcb1fb8b05e1714116b70a904f6db9d16ca896bc0e25ba070611dd0f24294d5332f5b8c051c1ed0bee26f6bbabc8af8a970cbdd4cb392e09bfb927053bdd54302fc5b346fdebc76c05121a426f8cbcd3154e4900050dd3b41e81d411814943802e46a6b1bc812413295a171b353a00e590014667cb9c30e4b3033822f60c733762ba5f9515929228339c5b57f29e799b78820fbd7a61e08e722e92ce4db69f5f8909c53060b0159b86d525b3977335dc0ce1c20ce1fd501fb068c4e57e39b75fb2aae446f873cfa91e96212f70ad60f7a46494bf2ff9e0017536986bf82014ffe9c8c34446d890b3efd3fef9c10003ff3b8383387626cd2fd0c112b358d0db37a0193c360e8520af07d7fd7cb417ca4d168ffeec7f5f4374b23cf8a32f60b2d11468e0db324fb2b434fa7f7525106d7c056ed1cf3d2dd68b8c8449faedf1c741cc0dc008e8c9d224260b1710cf33a9c103c0cef73d070aa4fff16c9d63eb744209bc0fa4819b7d35bce718037a599708c7402d5e946f8d2fe9fab79a1cfba4ddae5212f11069c173104bcf3f08be3cbeaf584b56e1fc13b96e9cb915e32ebe13f1a4453c1804f9486c95da0084f8ca9154e175fae7d2f4bec6ec3d29bd794975215e46c4cf6631b1df390a2712b5d681aa6948e8221f99c1f6838abdd325543a0b2fba24474d1555c47caca25e275107fbd129cfb710ef762d9325d26e7a3ad8decffcd469941e5142c4757e514f2e08fc83c06bf0316c36134ea5d3324a6c9d34b26476e4f97b4a94dd5f251fea188c1480bbd2032a80ea1afa1641092e9e00d346053436b32f4ce33ac9aa855b654ef7fe1f43bf33f5c2fd92993a758a9e5672ff4bc4d8be48216c0a81ac0b2dcce0fa90681dca4ba2734799f64c3cc7acda0e80007f10716b6b46d0b65362cc863bda6c36ee2a4e73712c37510b1c6cee6c7462af4942b95818cb88df28a2aff1c3623ab44a39ebc917da40b76b59c888e8e80ba3228c1be62e08ddf77253be5ed97677b60260f04af4b5176bf02395ed394c0a0e6e7ac447cd5e41eb8d4c5cc0cccc1add349627db8784674afa68ed76da11c1118a7fccac664b5356bd55944647ba90cceec1c9a3ceba07a9f3a808aed0a3e0cab8dfbfea7acc446e267093321101c9718470c4faf0713d49474534da0244d7d4f2baa3ee60be19f3e7411d1dd984668e7b6af3e2f00e05fe228b6083055824242dc8efd30d9aeb1f5d523fc7b4e671ebcb241c230a5e64adb11cbdfed149db7b9a6d7cffe76db70f1b5caa33b248d05f4dace70cf7ef90cb94553a0e52499a752fa80c62997c4358204eb62de23d3359dc405d6e580a3826330426f20b8f61ef45e5a711760ef24421c4f0d14029055a3782094bd018b078146df88c0d3b9968d67c22635b40845664be60449c918760f05a9e8db65a0767debc0a70c2711146f5499f70482d6e77dfe3238edbbb87bbf96d748b6352887d0426af19679601658c45038b82f7c42ecca97e9a4949fcd8fcd87971d10e5702415bc4dd3d30bbfdc8d1862acf7d2defa77e963cd5d36ea78c039a1a1c03d3fc52518bf5fc99813af80f895525b483744f61b9698f992890146f2515f65c40ce4197cedcfc674ae8d0c4af56c7d7ad89cd9b354a0361f5bd8ec4ee671ae184081839eabb17084e1485f0cc33e022b94b50ffba79064068de3453addf503c158dcdaadd1ca0e18908329a987eda529be42150d107fcabf78fa981981a691ff53e80e971cadfd039847ab8fd7482a0cf03ead0f424667962879314efa39f92919f72d19cdcc8ff30d0a3a9a2a7493f29300a8eadddd30d355b70d102a75a88e4c9d1986c1c66d75eaa48155392844149fad0c285789fdf5c13d68c9008409a53c4525296b7d643585b53c12036d012e9e44eae2c9199581df083e0bd1daf36b8284894e5605e96f4f91758b000656f5a9141f6a7c3b09d56600cb1a3480f2d5e872c48109a0d7063d17fd449afe24aca773ed4c9dfdec5e8cf69a5bf9fd80520f4cef275379eeb36f86822b35f1524d56b493557c43f7d96b97f89d3bc41e610ebd6b172cfd12a6486a72436bb7a4b4b62d00d7291f312cd442c5ecd92cd3f004cf0ef5fb251d81781ed16817f88201f008b2b2d3413a02f772151b5f554237c635914ef467e00ee923faf87892fd2fab1de28ff8f0a0c591d210117faa171556c343180b95d44ec7b4127f288a64cdd068ec269bc457c31863c415123bb44b96e68c95e82b43948228008effb48c4f0c872c2a733496db448a5e24ed690e77ac890591eef02ba9f033a1360f53b0dbe881b7c13c12bd652fe568bd42352edec5ec7e1001f69b202e2b5003d264fd35c1b30aae259d40a4950b9e9461abe494d1bd303a207109ac3a190efc08f0d05e4c863653f4b1afd82c30c024ccf52f92137ccd52b545dc0a88ec908df0960c56a505d802b025909ca88f5cc3a3d07cb099d0a9eda7f093e0b9e08cbb5857a7ab8cde82629531457959656db8dac511c28374a75d6343c51c4b577ed8596281d6edd53139de586d6ef22e5ed7ee7b53550b85cbb35a07083048ba7c98fe24d3d6586bd15397d5544d4860cd9426b98ab7b5df0009d499c8ef0ac3f39b5e3c48a58943f5cfdc4fc26b0eb477fac7f8dda64639a1faf60227a3e67f258899805ca1785474e26f1ec48060fe43ccabb7e1fd7802087888a987a809b03aa2e6864ace8cd215d69affeb5c5d96f45188dc09397be7dd752b8ad3c55ad21da20263da82d9bb9ff954b5f2e8b57924e0d7fc5c53e3d6d58d58de20ff6aa1bbc02a22ead9a633e64a8dbe1b430a5407c40ee26cf5c96a86e1a3882bcdb4a5d3f7c2c77d2424871d46eb934e20d6533c85b8d9aab6f87c06d5db84e5b4ffdc90a2a92d13677716ca23a15a1d31b443f5ba9c78c38f9359ed5d37f1ffb6d86472c98e93300a830c5cf4d38b34dd730da655c4d115d8a56660cc79b556cd6b1ac8e58ca8bb7ac06892d34a0e9cc0621fdf53f1a0740edb1b91ea37bc5eab8f08adef8dc52889c329c999eb96c7b976f690a533b196b265bb6c7f77436c8b35737e6b571084b2666429a43ddf6ca00ccec54cdd9ad2e0b41867fe01dd936d855d25f405142c15c1a81150aac2651750b8f60a0c10db860bde4d8dea7f5fe31b57b0333488d744d49a97119f16444fe5d25ffef55901b0c52543e74029de496e5b58da280b182ea8d319ab7fe32cc1d8533a34a3a75c4ee154c23db7f440893ae55045768938f73c2fcffa868b5d11e5bf005c97d9bf26e444697f687e65a61e44d0e551a9cf69956c5b9d82c78da7453528159a0b43c9da2cfa04e4676ceebd00c9ffad6c7da2b727c8f6febe2eaf32d8d2a2ab9e6a3eef67c6f517102be717e1f839b5727761e30c546f43a42b50d9eddf9b6be11b330f8fdc23a1f4c70f73f28e8eca0687ee1e360f0454cc91b5eb0307a525e1c73992666efd3d05cf76640069238925405c23aae8434ec448a122fd58edede3ba734f62a20852d2664b9676408f8b68b253da7fc0bcacae00c0e25f235ceb16855047dd1320bb27bf4dff2075458440278d82dbfcdee62b853ce063ace0b6324594158549453652a98693f6f53c977d29360a804e17f3aaddf5035fc52741d2dc1bcd12bc28d9a68ac7b2a1802a7f81b2655aca8ff63e83c16ffa2508dec8bd9e98d41b4dfe25ae95424d192deadd172f6750f872e59733874341f98582d95723751ebdfda47be3732d8bc37b7ccfbe05e155b98a67503442df2a0d9b95b279020bbad0698b61425b04b44cb66e2e9beb9e406c84b0afd5d13a1d1a485360dfdf2c547f0389b9aa9afccfb4e8934de05c87a22439b80cd9c5319643535ac4fd331b77b5941f00ac6fd8aacfede5b2156c7e9c18fc8e9e198bdc42261b7341211b170f47ff3800193a363361cb7b6c6fc8ebb57081500027c7cc1bc56d52e05620dba6e9d9febb7a990b9a0557b1f5e348063c27d6f3079c6afa3f8a01024d72043514570e3897528ef84cb393f9af1917b1b664235b3e1df6709a129f76848031788b9db2cf1f1dcd30cb53ff31eae1ec476cedc6cde152706e95874dd092396610bc13352adad7bdc228923ffc0b114e60a5eeb7832fd8f458ed8c2012558ee5ea26be39f3e5b5da6023fbf2ed3f81e29777156eec53efeaa139dd6150797265c6ca3a7069171bc38f3ae61af5bfdd8196541d750147e75acdd5a2579431b81f4cef681a50c937c1dc128f7d08cd3c5f1727cc25d7c42bfd49c58a6b58c6cd487b0e793c9d826629ffcfd0b5e57ac8103a4e1f4b530591ce26393a06f05d33a95b52236dbf55cf9e2ccc85e9f67820b344868e2d27c2041cbc08f2f24595b0569768df2f28c56de700707f1a8c6bffc6dfb5d514bbe7971270576f0f7e0f35695e8ec985de82fe6bf5900f5824b6ab0eb453877b98fba559ad947734b6642f7501cdb632fd1f8bd904648bc3e54ebc6f70910a2a29d4b7cdc021eeb980cee82c1b726116912abaa0a7fa6eb69f9407f43fb4b5b47877a625d5852cdabbaadd1ab7b3c514949be83137ba67c83e68a9dab6be3d20089d9e5e0589c068f34de253a05351c1f1e4bb15e690501e2652379974067acf6b850b16eceaae242f81d04719e79158861a1f2fb2957bf99af4b26c89e79229ec7253a1471a172315c55af565b951a804fe9f8e9eda22ce54d0b9bb4b808bdc79991a01347020e0aef4ab3c2af91aae2dd431dcc68bf6d8a55a012ef2b0656dce42514a29278cf35bae8617d626b40e14d422ce45d223eb7beed8211ecf101985064aca87bbfe61387ad787b49d2c85371395b0f3b3ec292999ac35b229a3a93a998985188e658d115852f184c8a043c17c63af1973b5e76999e599e28095bd55ae212a3ab999e43a20c68080dd6684d49545d7f028855ec49c972587a47a92f6e70b56c7be07375a78ceb996c9f467fadf5a618797c8bc74049c42f88e0bd5f1cad9130372b06373b53821bf323f6eb5205f6b3ae7dc9b63b06468bf2f567dab7504c1698ff6cc720c597936c358fc400736e2dc2e340ce3f346f049822f52f0ec596c634031b6ff0cef06abb39bdca5b15af713c3ed29aeea54c363f71ff17358d27aa150f74f9f73a37d3d6bed02f0346c5019fadd716e23bec065f5720813a5a248077fd91348af973473413cd06f55a477970ca4f5d9592d1b0d43cb54483b2f51b9e6a631bed9f0449e9258cb6fa8818af698a9f2f8101f32a759dc5b2a598ed407898334f79f024328ac067440531917bb4a11bd9be62e7ad30859ff8079eef36b685d3cc2f41299f23dd777b281c00fbb5282ed8616e83f4aa0f31e3cb1ad1a837551488b5c31b8b559a59c00ab6a800e71294ff77baa77d674e7b7e55c4635f166c1984641", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="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", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="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", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 09:55:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 316.845584][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.851961][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 09:55:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:55:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}], 0x2, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$vcsa(&(0x7f0000000080), 0x1ff, 0x10000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000008c0)="91eed93fc4a73218be7953696b16b71966f5208c8862f58d84dc54711e6a7d2b2fbfbc6c15d8301c66accc8c211aab8ae25423b88cc06d5b8303b67f590f75cd6711736591cca9b2c2faa563bb32c6a8a9767de13ab7db6ab140205686c25a76244a92b6557f3f9d1d64f45416502b2843451cf88a1623d379cda4ab6adf3eb2725f24d74e48cb3b4a6d9038b459f882d1b75c3077619f23f20f30bf750fc72ca06d569b351e364a93ac4ef847941312de79412f3b46b9de64d2dc4d3a73fca22e7057436ddd5b58654d2e79bd477f88a1bf7202b223c6cbab7d9436c42f137f8313766c52bd194098d93674096626775f17667ae45509a7d6377a6220183a64b3bf0c97c9e2354bb5abcb1fb8b05e1714116b70a904f6db9d16ca896bc0e25ba070611dd0f24294d5332f5b8c051c1ed0bee26f6bbabc8af8a970cbdd4cb392e09bfb927053bdd54302fc5b346fdebc76c05121a426f8cbcd3154e4900050dd3b41e81d411814943802e46a6b1bc812413295a171b353a00e590014667cb9c30e4b3033822f60c733762ba5f9515929228339c5b57f29e799b78820fbd7a61e08e722e92ce4db69f5f8909c53060b0159b86d525b3977335dc0ce1c20ce1fd501fb068c4e57e39b75fb2aae446f873cfa91e96212f70ad60f7a46494bf2ff9e0017536986bf82014ffe9c8c34446d890b3efd3fef9c10003ff3b8383387626cd2fd0c112b358d0db37a0193c360e8520af07d7fd7cb417ca4d168ffeec7f5f4374b23cf8a32f60b2d11468e0db324fb2b434fa7f7525106d7c056ed1cf3d2dd68b8c8449faedf1c741cc0dc008e8c9d224260b1710cf33a9c103c0cef73d070aa4fff16c9d63eb744209bc0fa4819b7d35bce718037a599708c7402d5e946f8d2fe9fab79a1cfba4ddae5212f11069c173104bcf3f08be3cbeaf584b56e1fc13b96e9cb915e32ebe13f1a4453c1804f9486c95da0084f8ca9154e175fae7d2f4bec6ec3d29bd794975215e46c4cf6631b1df390a2712b5d681aa6948e8221f99c1f6838abdd325543a0b2fba24474d1555c47caca25e275107fbd129cfb710ef762d9325d26e7a3ad8decffcd469941e5142c4757e514f2e08fc83c06bf0316c36134ea5d3324a6c9d34b26476e4f97b4a94dd5f251fea188c1480bbd2032a80ea1afa1641092e9e00d346053436b32f4ce33ac9aa855b654ef7fe1f43bf33f5c2fd92993a758a9e5672ff4bc4d8be48216c0a81ac0b2dcce0fa90681dca4ba2734799f64c3cc7acda0e80007f10716b6b46d0b65362cc863bda6c36ee2a4e73712c37510b1c6cee6c7462af4942b95818cb88df28a2aff1c3623ab44a39ebc917da40b76b59c888e8e80ba3228c1be62e08ddf77253be5ed97677b60260f04af4b5176bf02395ed394c0a0e6e7ac447cd5e41eb8d4c5cc0cccc1add349627db8784674afa68ed76da11c1118a7fccac664b5356bd55944647ba90cceec1c9a3ceba07a9f3a808aed0a3e0cab8dfbfea7acc446e267093321101c9718470c4faf0713d49474534da0244d7d4f2baa3ee60be19f3e7411d1dd984668e7b6af3e2f00e05fe228b6083055824242dc8efd30d9aeb1f5d523fc7b4e671ebcb241c230a5e64adb11cbdfed149db7b9a6d7cffe76db70f1b5caa33b248d05f4dace70cf7ef90cb94553a0e52499a752fa80c62997c4358204eb62de23d3359dc405d6e580a3826330426f20b8f61ef45e5a711760ef24421c4f0d14029055a3782094bd018b078146df88c0d3b9968d67c22635b40845664be60449c918760f05a9e8db65a0767debc0a70c2711146f5499f70482d6e77dfe3238edbbb87bbf96d748b6352887d0426af19679601658c45038b82f7c42ecca97e9a4949fcd8fcd87971d10e5702415bc4dd3d30bbfdc8d1862acf7d2defa77e963cd5d36ea78c039a1a1c03d3fc52518bf5fc99813af80f895525b483744f61b9698f992890146f2515f65c40ce4197cedcfc674ae8d0c4af56c7d7ad89cd9b354a0361f5bd8ec4ee671ae184081839eabb17084e1485f0cc33e022b94b50ffba79064068de3453addf503c158dcdaadd1ca0e18908329a987eda529be42150d107fcabf78fa981981a691ff53e80e971cadfd039847ab8fd7482a0cf03ead0f424667962879314efa39f92919f72d19cdcc8ff30d0a3a9a2a7493f29300a8eadddd30d355b70d102a75a88e4c9d1986c1c66d75eaa48155392844149fad0c285789fdf5c13d68c9008409a53c4525296b7d643585b53c12036d012e9e44eae2c9199581df083e0bd1daf36b8284894e5605e96f4f91758b000656f5a9141f6a7c3b09d56600cb1a3480f2d5e872c48109a0d7063d17fd449afe24aca773ed4c9dfdec5e8cf69a5bf9fd80520f4cef275379eeb36f86822b35f1524d56b493557c43f7d96b97f89d3bc41e610ebd6b172cfd12a6486a72436bb7a4b4b62d00d7291f312cd442c5ecd92cd3f004cf0ef5fb251d81781ed16817f88201f008b2b2d3413a02f772151b5f554237c635914ef467e00ee923faf87892fd2fab1de28ff8f0a0c591d210117faa171556c343180b95d44ec7b4127f288a64cdd068ec269bc457c31863c415123bb44b96e68c95e82b43948228008effb48c4f0c872c2a733496db448a5e24ed690e77ac890591eef02ba9f033a1360f53b0dbe881b7c13c12bd652fe568bd42352edec5ec7e1001f69b202e2b5003d264fd35c1b30aae259d40a4950b9e9461abe494d1bd303a207109ac3a190efc08f0d05e4c863653f4b1afd82c30c024ccf52f92137ccd52b545dc0a88ec908df0960c56a505d802b025909ca88f5cc3a3d07cb099d0a9eda7f093e0b9e08cbb5857a7ab8cde82629531457959656db8dac511c28374a75d6343c51c4b577ed8596281d6edd53139de586d6ef22e5ed7ee7b53550b85cbb35a07083048ba7c98fe24d3d6586bd15397d5544d4860cd9426b98ab7b5df0009d499c8ef0ac3f39b5e3c48a58943f5cfdc4fc26b0eb477fac7f8dda64639a1faf60227a3e67f258899805ca1785474e26f1ec48060fe43ccabb7e1fd7802087888a987a809b03aa2e6864ace8cd215d69affeb5c5d96f45188dc09397be7dd752b8ad3c55ad21da20263da82d9bb9ff954b5f2e8b57924e0d7fc5c53e3d6d58d58de20ff6aa1bbc02a22ead9a633e64a8dbe1b430a5407c40ee26cf5c96a86e1a3882bcdb4a5d3f7c2c77d2424871d46eb934e20d6533c85b8d9aab6f87c06d5db84e5b4ffdc90a2a92d13677716ca23a15a1d31b443f5ba9c78c38f9359ed5d37f1ffb6d86472c98e93300a830c5cf4d38b34dd730da655c4d115d8a56660cc79b556cd6b1ac8e58ca8bb7ac06892d34a0e9cc0621fdf53f1a0740edb1b91ea37bc5eab8f08adef8dc52889c329c999eb96c7b976f690a533b196b265bb6c7f77436c8b35737e6b571084b2666429a43ddf6ca00ccec54cdd9ad2e0b41867fe01dd936d855d25f405142c15c1a81150aac2651750b8f60a0c10db860bde4d8dea7f5fe31b57b0333488d744d49a97119f16444fe5d25ffef55901b0c52543e74029de496e5b58da280b182ea8d319ab7fe32cc1d8533a34a3a75c4ee154c23db7f440893ae55045768938f73c2fcffa868b5d11e5bf005c97d9bf26e444697f687e65a61e44d0e551a9cf69956c5b9d82c78da7453528159a0b43c9da2cfa04e4676ceebd00c9ffad6c7da2b727c8f6febe2eaf32d8d2a2ab9e6a3eef67c6f517102be717e1f839b5727761e30c546f43a42b50d9eddf9b6be11b330f8fdc23a1f4c70f73f28e8eca0687ee1e360f0454cc91b5eb0307a525e1c73992666efd3d05cf76640069238925405c23aae8434ec448a122fd58edede3ba734f62a20852d2664b9676408f8b68b253da7fc0bcacae00c0e25f235ceb16855047dd1320bb27bf4dff2075458440278d82dbfcdee62b853ce063ace0b6324594158549453652a98693f6f53c977d29360a804e17f3aaddf5035fc52741d2dc1bcd12bc28d9a68ac7b2a1802a7f81b2655aca8ff63e83c16ffa2508dec8bd9e98d41b4dfe25ae95424d192deadd172f6750f872e59733874341f98582d95723751ebdfda47be3732d8bc37b7ccfbe05e155b98a67503442df2a0d9b95b279020bbad0698b61425b04b44cb66e2e9beb9e406c84b0afd5d13a1d1a485360dfdf2c547f0389b9aa9afccfb4e8934de05c87a22439b80cd9c5319643535ac4fd331b77b5941f00ac6fd8aacfede5b2156c7e9c18fc8e9e198bdc42261b7341211b170f47ff3800193a363361cb7b6c6fc8ebb57081500027c7cc1bc56d52e05620dba6e9d9febb7a990b9a0557b1f5e348063c27d6f3079c6afa3f8a01024d72043514570e3897528ef84cb393f9af1917b1b664235b3e1df6709a129f76848031788b9db2cf1f1dcd30cb53ff31eae1ec476cedc6cde152706e95874dd092396610bc13352adad7bdc228923ffc0b114e60a5eeb7832fd8f458ed8c2012558ee5ea26be39f3e5b5da6023fbf2ed3f81e29777156eec53efeaa139dd6150797265c6ca3a7069171bc38f3ae61af5bfdd8196541d750147e75acdd5a2579431b81f4cef681a50c937c1dc128f7d08cd3c5f1727cc25d7c42bfd49c58a6b58c6cd487b0e793c9d826629ffcfd0b5e57ac8103a4e1f4b530591ce26393a06f05d33a95b52236dbf55cf9e2ccc85e9f67820b344868e2d27c2041cbc08f2f24595b0569768df2f28c56de700707f1a8c6bffc6dfb5d514bbe7971270576f0f7e0f35695e8ec985de82fe6bf5900f5824b6ab0eb453877b98fba559ad947734b6642f7501cdb632fd1f8bd904648bc3e54ebc6f70910a2a29d4b7cdc021eeb980cee82c1b726116912abaa0a7fa6eb69f9407f43fb4b5b47877a625d5852cdabbaadd1ab7b3c514949be83137ba67c83e68a9dab6be3d20089d9e5e0589c068f34de253a05351c1f1e4bb15e690501e2652379974067acf6b850b16eceaae242f81d04719e79158861a1f2fb2957bf99af4b26c89e79229ec7253a1471a172315c55af565b951a804fe9f8e9eda22ce54d0b9bb4b808bdc79991a01347020e0aef4ab3c2af91aae2dd431dcc68bf6d8a55a012ef2b0656dce42514a29278cf35bae8617d626b40e14d422ce45d223eb7beed8211ecf101985064aca87bbfe61387ad787b49d2c85371395b0f3b3ec292999ac35b229a3a93a998985188e658d115852f184c8a043c17c63af1973b5e76999e599e28095bd55ae212a3ab999e43a20c68080dd6684d49545d7f028855ec49c972587a47a92f6e70b56c7be07375a78ceb996c9f467fadf5a618797c8bc74049c42f88e0bd5f1cad9130372b06373b53821bf323f6eb5205f6b3ae7dc9b63b06468bf2f567dab7504c1698ff6cc720c597936c358fc400736e2dc2e340ce3f346f049822f52f0ec596c634031b6ff0cef06abb39bdca5b15af713c3ed29aeea54c363f71ff17358d27aa150f74f9f73a37d3d6bed02f0346c5019fadd716e23bec065f5720813a5a248077fd91348af973473413cd06f55a477970ca4f5d9592d1b0d43cb54483b2f51b9e6a631bed9f0449e9258cb6fa8818af698a9f2f8101f32a759dc5b2a598ed407898334f79f024328ac067440531917bb4a11bd9be62e7ad30859ff8079eef36b685d3cc2f41299f23dd777b281c00fbb5282ed8616e83f4aa0f31e3cb1ad1a837551488b5c31b8b559a59c00ab6a800e71294ff77baa77d674e7b7e55c4635f166c1984641", 0x1000, 0x8000, 0x0, 0x0, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f0000000100)="37a5630c25830661b0", 0x9, 0x7fffffff, 0x0, 0x2, r4}]) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) [ 317.019345][T20246] loop7: detected capacity change from 0 to 1036 09:55:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:55:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 09:55:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 09:55:13 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xaa02, 0x0) [ 317.319501][T20269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="75689d2db59d", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 317.389646][T20270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x11, 0x0, "9fe6d1949ea721adc80931a4cb9faf1bd94ca5096247d1b60ed3bce319a1f2252596b091c7aba9cb47a7aa3ea8c27884f1916e8d304a74506820bda5f666beb443a764fc8e5d55b7a070c33884d03b62"}, 0xd8) 09:55:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000280)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:55:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 09:55:14 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xaa02, 0x0) 09:55:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 09:55:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="75689d2db59d", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:55:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x11, 0x0, "9fe6d1949ea721adc80931a4cb9faf1bd94ca5096247d1b60ed3bce319a1f2252596b091c7aba9cb47a7aa3ea8c27884f1916e8d304a74506820bda5f666beb443a764fc8e5d55b7a070c33884d03b62"}, 0xd8) [ 317.730322][T20313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.784479][T20314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="75689d2db59d", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:55:14 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xaa02, 0x0) 09:55:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x11, 0x0, "9fe6d1949ea721adc80931a4cb9faf1bd94ca5096247d1b60ed3bce319a1f2252596b091c7aba9cb47a7aa3ea8c27884f1916e8d304a74506820bda5f666beb443a764fc8e5d55b7a070c33884d03b62"}, 0xd8) 09:55:14 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xaa02, 0x0) 09:55:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 09:55:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xe}}}, 0x24}}, 0x0) 09:55:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="75689d2db59d", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:55:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x11, 0x0, "9fe6d1949ea721adc80931a4cb9faf1bd94ca5096247d1b60ed3bce319a1f2252596b091c7aba9cb47a7aa3ea8c27884f1916e8d304a74506820bda5f666beb443a764fc8e5d55b7a070c33884d03b62"}, 0xd8) 09:55:14 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xaa02, 0x0) [ 318.171605][T20361] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:14 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xaa02, 0x0) [ 318.275184][T20363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:55:14 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xaa02, 0x0) 09:55:14 executing program 1: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008000000000000000000000850000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00', r1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x9) 09:55:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0xa, 0x3}, 0x14}}, 0x0) 09:55:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f0000010200)) 09:55:14 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xaa02, 0x0) 09:55:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 09:55:15 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xaa02, 0x0) [ 318.708772][T20410] loop5: detected capacity change from 0 to 8 09:55:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0xa, 0x3}, 0x14}}, 0x0) [ 318.904623][T20410] SQUASHFS error: lzo decompression failed, data probably corrupt 09:55:15 executing program 0: r0 = io_uring_setup(0x532a, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005040)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x2, &(0x7f0000000340)=r1, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) [ 318.976218][T20410] SQUASHFS error: Failed to read block 0x97: -5 [ 319.041494][T20410] SQUASHFS error: Unable to read metadata cache entry [95] [ 319.123625][T20410] SQUASHFS error: Unable to read inode 0x6001e 09:55:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0xa, 0x3}, 0x14}}, 0x0) 09:55:15 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000180)='./file0\x00', 0xaa02, 0x0) 09:55:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 09:55:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f0000010200)) 09:55:15 executing program 1: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008000000000000000000000850000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00', r1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x9) 09:55:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0xa, 0x3}, 0x14}}, 0x0) 09:55:16 executing program 0: r0 = io_uring_setup(0x532a, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005040)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x2, &(0x7f0000000340)=r1, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 09:55:16 executing program 2: r0 = io_uring_setup(0x532a, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005040)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x2, &(0x7f0000000340)=r1, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 09:55:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) [ 319.725470][T20450] loop5: detected capacity change from 0 to 8 [ 319.807416][T20450] SQUASHFS error: lzo decompression failed, data probably corrupt [ 319.859479][T20450] SQUASHFS error: Failed to read block 0x97: -5 09:55:16 executing program 0: r0 = io_uring_setup(0x532a, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005040)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x2, &(0x7f0000000340)=r1, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 09:55:16 executing program 1: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008000000000000000000000850000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00', r1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x9) [ 319.909627][T20450] SQUASHFS error: Unable to read metadata cache entry [95] [ 319.930570][T20450] SQUASHFS error: Unable to read inode 0x6001e 09:55:16 executing program 4: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008000000000000000000000850000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00', r1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x9) 09:55:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 09:55:16 executing program 2: r0 = io_uring_setup(0x532a, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005040)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x2, &(0x7f0000000340)=r1, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 09:55:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f0000010200)) 09:55:16 executing program 0: r0 = io_uring_setup(0x532a, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005040)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x2, &(0x7f0000000340)=r1, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 09:55:16 executing program 1: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008000000000000000000000850000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00', r1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x9) 09:55:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) [ 320.348584][T20480] loop5: detected capacity change from 0 to 8 09:55:16 executing program 2: r0 = io_uring_setup(0x532a, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005040)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x2, &(0x7f0000000340)=r1, 0x1) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) 09:55:16 executing program 4: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008000000000000000000000850000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00', r1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x9) [ 320.415693][T20480] SQUASHFS error: lzo decompression failed, data probably corrupt 09:55:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) [ 320.470598][T20480] SQUASHFS error: Failed to read block 0x97: -5 [ 320.517261][T20480] SQUASHFS error: Unable to read metadata cache entry [95] [ 320.566127][T20480] SQUASHFS error: Unable to read inode 0x6001e 09:55:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 09:55:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 09:55:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f0000010200)) 09:55:17 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0xf614be6932c5687f, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x700000000000000) 09:55:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 09:55:17 executing program 4: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='rdma.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008000000000000000000000850000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_update_reserve_space\x00', r1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x9) 09:55:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 09:55:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) [ 320.967699][T20510] loop5: detected capacity change from 0 to 8 09:55:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) [ 321.083196][T20510] SQUASHFS error: lzo decompression failed, data probably corrupt [ 321.127644][T20510] SQUASHFS error: Failed to read block 0x97: -5 [ 321.171535][T20510] SQUASHFS error: Unable to read metadata cache entry [95] [ 321.230827][T20510] SQUASHFS error: Unable to read inode 0x6001e 09:55:17 executing program 3: socket(0xa, 0x0, 0x0) 09:55:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:55:17 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x80040000, 0x0, 0x0) 09:55:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 09:55:17 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg$unix(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:55:17 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0xf614be6932c5687f, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x700000000000000) 09:55:18 executing program 1: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0xf614be6932c5687f, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x700000000000000) 09:55:18 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x80040000, 0x0, 0x0) 09:55:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg$unix(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:55:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:55:18 executing program 3: socket(0xa, 0x0, 0x0) 09:55:18 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0xf614be6932c5687f, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x700000000000000) 09:55:18 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x80040000, 0x0, 0x0) 09:55:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:55:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg$unix(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:55:18 executing program 1: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0xf614be6932c5687f, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x700000000000000) 09:55:18 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x80040000, 0x0, 0x0) 09:55:18 executing program 3: socket(0xa, 0x0, 0x0) 09:55:18 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0xf614be6932c5687f, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x700000000000000) 09:55:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:55:18 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg$unix(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:55:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg$unix(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:55:18 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06006c00010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 09:55:18 executing program 1: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r3, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0xf614be6932c5687f, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x700000000000000) 09:55:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000200000000", 0x1e5) 09:55:19 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg$unix(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:55:19 executing program 3: socket(0xa, 0x0, 0x0) 09:55:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 09:55:19 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06006c00010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 09:55:19 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg$unix(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000), 0x6e, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001c00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:55:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000200000000", 0x1e5) 09:55:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x107, 0x0) 09:55:19 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) epoll_create(0x9) epoll_create(0x9) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x20102) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 322.996510][ T36] audit: type=1804 audit(1631094919.392:110): pid=20605 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir076293773/syzkaller.7DjZEA/324/cgroup.controllers" dev="sda1" ino=14324 res=1 errno=0 09:55:19 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06006c00010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 09:55:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000200000000", 0x1e5) 09:55:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000f40)={0x0, 0xf, &(0x7f0000000e40)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000f80)=0x10) 09:55:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x107, 0x0) 09:55:19 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) epoll_create(0x9) epoll_create(0x9) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x20102) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:55:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff03000200000000", 0x1e5) 09:55:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 09:55:19 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06006c00010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 09:55:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x107, 0x0) 09:55:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000f40)={0x0, 0xf, &(0x7f0000000e40)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000f80)=0x10) 09:55:19 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) epoll_create(0x9) epoll_create(0x9) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x20102) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:55:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 09:55:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x107, 0x0) [ 323.625004][ T36] audit: type=1804 audit(1631094920.022:111): pid=20637 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir076293773/syzkaller.7DjZEA/325/cgroup.controllers" dev="sda1" ino=14211 res=1 errno=0 09:55:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 09:55:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000f40)={0x0, 0xf, &(0x7f0000000e40)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000f80)=0x10) 09:55:20 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) epoll_create(0x9) epoll_create(0x9) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x20102) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:55:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) [ 323.826540][ T36] audit: type=1804 audit(1631094920.222:112): pid=20648 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir406549973/syzkaller.Ouqd3t/343/cgroup.controllers" dev="sda1" ino=14142 res=1 errno=0 09:55:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000f40)={0x0, 0xf, &(0x7f0000000e40)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000f80)=0x10) 09:55:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 09:55:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0xf4, 0x7d, 0x0, {{0x500, 0xd5, 0x0, 0x5000001, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x11, 'gc!\x8e\xc6C\x965\xd5j\xad/H\xe9\x14\xe5j', 0xb, 'cgro\x98ppppP\x97', 0x67, '\xf8\xf6i\xfbqm\xcf1^\xc2\x0e\x86@\x9a\xc6[\x94\b\x039\xc0\x8c,\t\xcb\x8bH\xeaA\x1b\x8c&\xb2\x01\x00\x00\x00\x00\x00\x00\x00\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xd8\x94#\xd8s\xde\x96\x85\xf6\x95\f\xc5\xf4\xee:p4\xbd\xe2'}, 0xa, '/d%v/nbs#\x00'}}, 0xf4) [ 323.988480][ T36] audit: type=1804 audit(1631094920.342:113): pid=20655 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir189874795/syzkaller.iW8nw3/324/cgroup.controllers" dev="sda1" ino=14338 res=1 errno=0 09:55:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000180)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400000f30b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x50}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.163937][ T36] audit: type=1804 audit(1631094920.462:114): pid=20660 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223549769/syzkaller.ogjlsq/343/cgroup.controllers" dev="sda1" ino=14195 res=1 errno=0 09:55:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 09:55:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0xf4, 0x7d, 0x0, {{0x500, 0xd5, 0x0, 0x5000001, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x11, 'gc!\x8e\xc6C\x965\xd5j\xad/H\xe9\x14\xe5j', 0xb, 'cgro\x98ppppP\x97', 0x67, '\xf8\xf6i\xfbqm\xcf1^\xc2\x0e\x86@\x9a\xc6[\x94\b\x039\xc0\x8c,\t\xcb\x8bH\xeaA\x1b\x8c&\xb2\x01\x00\x00\x00\x00\x00\x00\x00\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xd8\x94#\xd8s\xde\x96\x85\xf6\x95\f\xc5\xf4\xee:p4\xbd\xe2'}, 0xa, '/d%v/nbs#\x00'}}, 0xf4) [ 324.321204][ T36] audit: type=1804 audit(1631094920.622:115): pid=20667 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir076293773/syzkaller.7DjZEA/326/cgroup.controllers" dev="sda1" ino=14372 res=1 errno=0 09:55:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 09:55:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 09:55:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0xf4, 0x7d, 0x0, {{0x500, 0xd5, 0x0, 0x5000001, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x11, 'gc!\x8e\xc6C\x965\xd5j\xad/H\xe9\x14\xe5j', 0xb, 'cgro\x98ppppP\x97', 0x67, '\xf8\xf6i\xfbqm\xcf1^\xc2\x0e\x86@\x9a\xc6[\x94\b\x039\xc0\x8c,\t\xcb\x8bH\xeaA\x1b\x8c&\xb2\x01\x00\x00\x00\x00\x00\x00\x00\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xd8\x94#\xd8s\xde\x96\x85\xf6\x95\f\xc5\xf4\xee:p4\xbd\xe2'}, 0xa, '/d%v/nbs#\x00'}}, 0xf4) 09:55:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) [ 324.582957][ T36] audit: type=1804 audit(1631094920.982:116): pid=20689 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir189874795/syzkaller.iW8nw3/325/cgroup.controllers" dev="sda1" ino=14142 res=1 errno=0 09:55:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000180)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400000f30b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x50}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.702992][ T36] audit: type=1804 audit(1631094921.042:117): pid=20692 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir223549769/syzkaller.ogjlsq/344/cgroup.controllers" dev="sda1" ino=14003 res=1 errno=0 09:55:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0xf4, 0x7d, 0x0, {{0x500, 0xd5, 0x0, 0x5000001, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x11, 'gc!\x8e\xc6C\x965\xd5j\xad/H\xe9\x14\xe5j', 0xb, 'cgro\x98ppppP\x97', 0x67, '\xf8\xf6i\xfbqm\xcf1^\xc2\x0e\x86@\x9a\xc6[\x94\b\x039\xc0\x8c,\t\xcb\x8bH\xeaA\x1b\x8c&\xb2\x01\x00\x00\x00\x00\x00\x00\x00\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xd8\x94#\xd8s\xde\x96\x85\xf6\x95\f\xc5\xf4\xee:p4\xbd\xe2'}, 0xa, '/d%v/nbs#\x00'}}, 0xf4) 09:55:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) [ 324.871581][ T36] audit: type=1804 audit(1631094921.172:118): pid=20690 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir406549973/syzkaller.Ouqd3t/344/cgroup.controllers" dev="sda1" ino=14403 res=1 errno=0 09:55:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0xf4, 0x7d, 0x0, {{0x500, 0xd5, 0x0, 0x5000001, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x11, 'gc!\x8e\xc6C\x965\xd5j\xad/H\xe9\x14\xe5j', 0xb, 'cgro\x98ppppP\x97', 0x67, '\xf8\xf6i\xfbqm\xcf1^\xc2\x0e\x86@\x9a\xc6[\x94\b\x039\xc0\x8c,\t\xcb\x8bH\xeaA\x1b\x8c&\xb2\x01\x00\x00\x00\x00\x00\x00\x00\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xd8\x94#\xd8s\xde\x96\x85\xf6\x95\f\xc5\xf4\xee:p4\xbd\xe2'}, 0xa, '/d%v/nbs#\x00'}}, 0xf4) [ 325.066682][ T36] audit: type=1804 audit(1631094921.242:119): pid=20697 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir076293773/syzkaller.7DjZEA/327/cgroup.controllers" dev="sda1" ino=14019 res=1 errno=0 09:55:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 09:55:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x20, r4, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 09:55:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000180)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400000f30b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x50}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0xf4, 0x7d, 0x0, {{0x500, 0xd5, 0x0, 0x5000001, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x11, 'gc!\x8e\xc6C\x965\xd5j\xad/H\xe9\x14\xe5j', 0xb, 'cgro\x98ppppP\x97', 0x67, '\xf8\xf6i\xfbqm\xcf1^\xc2\x0e\x86@\x9a\xc6[\x94\b\x039\xc0\x8c,\t\xcb\x8bH\xeaA\x1b\x8c&\xb2\x01\x00\x00\x00\x00\x00\x00\x00\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xd8\x94#\xd8s\xde\x96\x85\xf6\x95\f\xc5\xf4\xee:p4\xbd\xe2'}, 0xa, '/d%v/nbs#\x00'}}, 0xf4) 09:55:21 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0xf4, 0x7d, 0x0, {{0x500, 0xd5, 0x0, 0x5000001, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x11, 'gc!\x8e\xc6C\x965\xd5j\xad/H\xe9\x14\xe5j', 0xb, 'cgro\x98ppppP\x97', 0x67, '\xf8\xf6i\xfbqm\xcf1^\xc2\x0e\x86@\x9a\xc6[\x94\b\x039\xc0\x8c,\t\xcb\x8bH\xeaA\x1b\x8c&\xb2\x01\x00\x00\x00\x00\x00\x00\x00\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xd8\x94#\xd8s\xde\x96\x85\xf6\x95\f\xc5\xf4\xee:p4\xbd\xe2'}, 0xa, '/d%v/nbs#\x00'}}, 0xf4) 09:55:22 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:22 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000180)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400000f30b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x50}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:22 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:22 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:22 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:22 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:22 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:22 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) [ 326.236153][T20757] 9p: Unknown access argument 00000000000000000000ú 09:55:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:23 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:23 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) [ 327.241484][T20776] 9p: Unknown access argument 00000000000000000000ú 09:55:24 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:24 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xb) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10061, 0x0) 09:55:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) [ 337.053993][T20834] 9pnet: Insufficient options for proto=fd 09:55:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) [ 342.138049][T20857] 9pnet: Insufficient options for proto=fd 09:55:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) [ 344.012093][T20872] sched: RT throttling activated [ 344.854281][T20874] 9p: Unknown access argument 00000000000000000000ú 09:55:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:45 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @struct]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) 09:55:45 executing program 1: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000002600), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) 09:55:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80085, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}, {{0x0, 0x0, &(0x7f0000003f40)}}], 0x2, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 09:55:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:45 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @struct]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) 09:55:46 executing program 1: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000002600), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) 09:55:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:48 executing program 2: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000002600), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) [ 352.418538][T20939] 9p: Unknown access argument 00000000000000000000ú 09:55:49 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @struct]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) 09:55:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x80, 0x80, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xffffffff, 0x3}, 0x0, 0x8000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sched_setattr(r0, 0x0, 0x0) 09:55:49 executing program 2: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000002600), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) 09:55:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}, @struct]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) 09:55:51 executing program 0: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000002600), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) 09:55:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80085, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}, {{0x0, 0x0, &(0x7f0000003f40)}}], 0x2, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 09:55:51 executing program 1: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000002600), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) 09:55:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80085, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}, {{0x0, 0x0, &(0x7f0000003f40)}}], 0x2, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 09:55:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0xff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r3, &(0x7f0000000f80)="c569", &(0x7f0000001040)=""/151}, 0x20) 09:55:51 executing program 2: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000002600), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) 09:55:51 executing program 0: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000002600), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) 09:55:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80085, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}, {{0x0, 0x0, &(0x7f0000003f40)}}], 0x2, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 09:55:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0xff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r3, &(0x7f0000000f80)="c569", &(0x7f0000001040)=""/151}, 0x20) 09:55:52 executing program 1: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000002600), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) 09:55:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80085, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}, {{0x0, 0x0, &(0x7f0000003f40)}}], 0x2, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 09:55:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0xff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r3, &(0x7f0000000f80)="c569", &(0x7f0000001040)=""/151}, 0x20) 09:55:52 executing program 0: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000002600), 0x0) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) futex(&(0x7f0000000000), 0xa, 0x0, 0x0, 0x0, 0x1) 09:55:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80085, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}, {{0x0, 0x0, &(0x7f0000003f40)}}], 0x2, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 09:55:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0xff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r3, &(0x7f0000000f80)="c569", &(0x7f0000001040)=""/151}, 0x20) 09:55:52 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0xff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r3, &(0x7f0000000f80)="c569", &(0x7f0000001040)=""/151}, 0x20) 09:55:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0xff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r3, &(0x7f0000000f80)="c569", &(0x7f0000001040)=""/151}, 0x20) 09:55:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80085, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}, {{0x0, 0x0, &(0x7f0000003f40)}}], 0x2, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) writev(r0, &(0x7f00000023c0), 0x10000000000003ff) 09:55:52 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000240), 0xc) 09:55:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0xff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r3, &(0x7f0000000f80)="c569", &(0x7f0000001040)=""/151}, 0x20) 09:55:52 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 09:55:52 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0xff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r3, &(0x7f0000000f80)="c569", &(0x7f0000001040)=""/151}, 0x20) 09:55:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0xff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r3, &(0x7f0000000f80)="c569", &(0x7f0000001040)=""/151}, 0x20) 09:55:52 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000240), 0xc) 09:55:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000240), 0xc) 09:55:52 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 09:55:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 09:55:52 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x8, 0xff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={r2}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r3, &(0x7f0000000f80)="c569", &(0x7f0000001040)=""/151}, 0x20) 09:55:52 executing program 4: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:52 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000240), 0xc) 09:55:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000240), 0xc) 09:55:52 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 09:55:52 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="4e0000001400190009804b01011500000a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 09:55:53 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000240), 0xc) 09:55:53 executing program 4: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 09:55:53 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000240), 0xc) 09:55:53 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 09:55:53 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="4e0000001400190009804b01011500000a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 09:55:53 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="4e0000001400190009804b01011500000a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 09:55:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 09:55:53 executing program 4: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 09:55:53 executing program 5: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:53 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="4e0000001400190009804b01011500000a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 09:55:53 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="4e0000001400190009804b01011500000a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 09:55:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 09:55:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 09:55:53 executing program 4: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:53 executing program 5: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:53 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="4e0000001400190009804b01011500000a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 09:55:53 executing program 3: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:53 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="4e0000001400190009804b01011500000a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0xfffffffb, 0x0) 09:55:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 09:55:53 executing program 4: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:53 executing program 5: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r1) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}]}, 0x24}}, 0x0) 09:55:54 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:54 executing program 3: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:54 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0x38, 0x0, 0x0) 09:55:54 executing program 4: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 09:55:54 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0x38, 0x0, 0x0) 09:55:54 executing program 3: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r1) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}]}, 0x24}}, 0x0) 09:55:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 09:55:54 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:54 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0x38, 0x0, 0x0) 09:55:54 executing program 4: r0 = syz_io_uring_setup(0x5de6, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000002d40)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000008880)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6372, 0x0, 0x0, 0x0, 0x0) 09:55:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r1) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}]}, 0x24}}, 0x0) 09:55:54 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 09:55:54 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:54 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0x38, 0x0, 0x0) 09:55:54 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r1) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}, @IEEE802154_ATTR_CHANNELS={0x8}]}, 0x24}}, 0x0) 09:55:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 09:55:55 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:55 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:55 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:55 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f00000000c0)) 09:55:55 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:55 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:55 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f00000000c0)) 09:55:55 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:55 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:55 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:55 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:55 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:55 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f00000000c0)) 09:55:56 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TCXONC(r1, 0x540a, 0x3) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)={0x0, 0x7, 0x100, 0x7fffffff, 0x15, "c28f329d05826a405171c6fb46f326c4808cae"}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) 09:55:56 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:56 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:56 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f00000000c0)) 09:55:56 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:56 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:56 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:56 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:56 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:56 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:56 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:56 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:56 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:56 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:56 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:56 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:56 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:57 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:57 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:57 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1}]}, 0x50}}, 0x0) 09:55:57 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:57 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000240)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "c41b88d35e09e686", "7cf60944fdb904fb435bed65cc2fcabd0abd62a6b23599e9f52c978d240c290b"}) tkill(r0, 0x7) 09:55:57 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1}]}, 0x50}}, 0x0) 09:55:57 executing program 0: unshare(0x400) r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa0oJ\x02u\x9b\x94a\xac', 0x0) r1 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa0oJ\x02u\x9b\x94a\xac', 0x0) r1 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa0oJ\x02u\x9b\x94a\xac', 0x0) r1 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa0oJ\x02u\x9b\x94a\xac', 0x0) r1 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa0oJ\x02u\x9b\x94a\xac', 0x0) r1 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa0oJ\x02u\x9b\x94a\xac', 0x0) r1 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 362.509517][T21387] VFS: could not find a valid V7 on loop3. 09:55:59 executing program 4: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000f80), 0x2, 0x0) preadv2(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/203, 0xcb}], 0x1, 0xa000, 0x0, 0x0) [ 362.597954][T21387] loop3: detected capacity change from 0 to 50 [ 362.638038][T21387] VFS: could not find a valid V7 on loop3. 09:55:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:55:59 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0x80d}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r0) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0xd01}, 0x14}}, 0x0) 09:55:59 executing program 3: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{0x0, 0x0, 0x3228}, {&(0x7f00000004c0)="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", 0x13f, 0xc7}], 0x0, &(0x7f00000015c0)) 09:55:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:55:59 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:59 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:55:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:55:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0x80d}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r0) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0xd01}, 0x14}}, 0x0) [ 362.927417][T21423] loop3: detected capacity change from 0 to 50 09:55:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 362.991000][T21423] VFS: could not find a valid V7 on loop3. 09:55:59 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:55:59 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:55:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:55:59 executing program 3: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{0x0, 0x0, 0x3228}, {&(0x7f00000004c0)="e4aca834889894da3fd549e9d912fad338b986f55cc2484e0a797fbea0ff5fe01e54e55f0e9d80b544f2c4a5dccdbeae8e5ed40db090df93d05458fa8dd2058dd4edcfb15e09b00b5ceeec58aec38284109c1a4310ce22946ec4bab48f371b3b52604000429b7de1bff04fbf2445d72076494ed88145832f3f260ab14480f93902bce577736672cc4b90179c3f4a07d19caa0a3563e8796377194224d7b81882f646d2b9e3938b5b0f7107db5725a43aa4102e1d5db797444fca6a1dac71e9a1799d83a4842141aaaf4a524da0cae3ce4fa6c6e366fe888b031db3f6fb621eb814513dc86e1d8f328cabb041399596c0ae26b82acbe9ae511818db4a4858fff858de1522b5081450bb86f31eff74b3a24ca5482c2790f5314b1f506f7668ea5bd185a0687acffac16d2c92cd09351c21bdf14753a3d9085b29e94105ec6d94", 0x13f, 0xc7}], 0x0, &(0x7f00000015c0)) 09:55:59 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:55:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:55:59 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 363.319936][T21451] loop3: detected capacity change from 0 to 50 09:55:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:55:59 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:55:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:55:59 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 363.394693][T21451] VFS: could not find a valid V7 on loop3. 09:55:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:56:00 executing program 3: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{0x0, 0x0, 0x3228}, {&(0x7f00000004c0)="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", 0x13f, 0xc7}], 0x0, &(0x7f00000015c0)) 09:56:00 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:56:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:56:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:56:00 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 363.734302][T21475] loop3: detected capacity change from 0 to 50 09:56:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 363.803537][T21475] VFS: could not find a valid V7 on loop3. 09:56:00 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 09:56:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:56:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:56:00 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 09:56:00 executing program 3: timer_create(0xf415c6ee51fdcc8, 0x0, &(0x7f0000002240)) 09:56:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000100000001000000000000000b0000008000000004", 0x5d, 0x400}], 0x0, &(0x7f0000000140)) 09:56:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:56:00 executing program 4: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x10, 0x19, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) [ 364.183095][T21501] loop1: detected capacity change from 0 to 4 09:56:00 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 09:56:00 executing program 3: timer_create(0xf415c6ee51fdcc8, 0x0, &(0x7f0000002240)) [ 364.288416][T21501] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem 09:56:00 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 364.333944][T21513] validate_nla: 2 callbacks suppressed [ 364.333961][T21513] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 364.349823][T21501] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (1 blocks) 09:56:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x10, 0x19, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) 09:56:00 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 09:56:00 executing program 3: timer_create(0xf415c6ee51fdcc8, 0x0, &(0x7f0000002240)) 09:56:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000100000001000000000000000b0000008000000004", 0x5d, 0x400}], 0x0, &(0x7f0000000140)) [ 364.646373][T21530] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 364.680556][T21523] loop0: detected capacity change from 0 to 1036 09:56:01 executing program 3: timer_create(0xf415c6ee51fdcc8, 0x0, &(0x7f0000002240)) 09:56:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x10, 0x19, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) 09:56:01 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) [ 364.844812][T21540] loop1: detected capacity change from 0 to 4 [ 364.873698][T21540] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem 09:56:01 executing program 4: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) [ 364.902685][T21540] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (1 blocks) 09:56:01 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 364.951939][T21548] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:56:01 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x10, 0x19, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) 09:56:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000100000001000000000000000b0000008000000004", 0x5d, 0x400}], 0x0, &(0x7f0000000140)) [ 365.315500][T21557] loop0: detected capacity change from 0 to 1036 [ 365.340019][T21571] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:56:01 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 365.374692][T21563] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 09:56:01 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 365.477009][T21574] loop1: detected capacity change from 0 to 4 09:56:01 executing program 4: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:02 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 365.545290][T21574] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 365.638572][T21574] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (1 blocks) 09:56:02 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:02 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000100000001000000000000000b0000008000000004", 0x5d, 0x400}], 0x0, &(0x7f0000000140)) 09:56:02 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:02 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 366.083880][T21600] loop0: detected capacity change from 0 to 1036 [ 366.123323][T21606] loop1: detected capacity change from 0 to 4 09:56:02 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:02 executing program 4: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) [ 366.249407][T21606] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 366.299716][T21606] EXT4-fs (loop1): bad geometry: block count 128 exceeds size of device (1 blocks) 09:56:02 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:02 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:02 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 366.672296][T21622] loop0: detected capacity change from 0 to 1036 09:56:03 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:03 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:03 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:03 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:03 executing program 0: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:03 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:03 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:03 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:04 executing program 0: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:04 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:04 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:04 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:04 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:04 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 368.102901][T21676] loop0: detected capacity change from 0 to 1036 09:56:04 executing program 1: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:04 executing program 3: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:04 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4, 0x2, 0x0, "a9859e9e16692792d765a349ec14e208081554cefcf9a55a9512621c144d12ee"}) 09:56:04 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) 09:56:05 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = open(&(0x7f0000000080)='./file0\x00', 0x581982, 0x2) perf_event_open$cgroup(0x0, r1, 0xd, r1, 0x8) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000005, 0x10, r0, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81804, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r3) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "e91717311ea60d8ef8fbbb68ece687299ba055bfd2942da41bb2c770df60299021fb413a1e3db936c2096a74bfe913004e4b842b852f1b8bac6922ad52b2e050"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) sendfile(r0, r0, 0x0, 0x24002da8) [ 368.610640][T21701] FS-Cache: Duplicate cookie detected [ 368.616145][T21701] FS-Cache: O-cookie c=00000014 [p=00000004 fl=222 nc=0 na=1] [ 368.623619][T21701] FS-Cache: O-cookie d=ffffffff8a98b940{9P.session} n=ffff888019acdc00 [ 368.632535][T21701] FS-Cache: O-key=[10] '34323934393734303130' [ 368.639063][T21701] FS-Cache: N-cookie c=00000015 [p=00000004 fl=2 nc=0 na=1] [ 368.646421][T21701] FS-Cache: N-cookie d=ffffffff8a98b940{9P.session} n=ffff888018a17600 [ 368.654723][T21701] FS-Cache: N-key=[10] '34323934393734303130' 09:56:05 executing program 0: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:05 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4, 0x2, 0x0, "a9859e9e16692792d765a349ec14e208081554cefcf9a55a9512621c144d12ee"}) 09:56:05 executing program 1: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:05 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000800)={0x3}, 0x10) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 09:56:05 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4, 0x2, 0x0, "a9859e9e16692792d765a349ec14e208081554cefcf9a55a9512621c144d12ee"}) 09:56:05 executing program 3: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:06 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000800)={0x3}, 0x10) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 09:56:06 executing program 1: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:06 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4, 0x2, 0x0, "a9859e9e16692792d765a349ec14e208081554cefcf9a55a9512621c144d12ee"}) 09:56:06 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000800)={0x3}, 0x10) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 09:56:06 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000800)={0x3}, 0x10) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 09:56:06 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000200)=""/236, 0x26, 0xec, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x7, 0x0}, 0x10) 09:56:06 executing program 3: socket(0x0, 0x3, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=@ipv6_getanyicast={0x14, 0x3e, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) add_key$keyring(0x0, &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) getresuid(0x0, 0x0, &(0x7f0000000c40)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0480000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[]}) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "5eeb2388de18a788de0b92a99e101c15"}, 0x15, 0x0) 09:56:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:06 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000800)={0x3}, 0x10) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 09:56:06 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000200)=""/236, 0x26, 0xec, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x7, 0x0}, 0x10) 09:56:06 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000200)=""/236, 0x26, 0xec, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x7, 0x0}, 0x10) 09:56:06 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000800)={0x3}, 0x10) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 09:56:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:06 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000200)=""/236, 0x26, 0xec, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x7, 0x0}, 0x10) 09:56:06 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000800)={0x3}, 0x10) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) 09:56:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:07 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000200)=""/236, 0x26, 0xec, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x7, 0x0}, 0x10) 09:56:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:07 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000200)=""/236, 0x26, 0xec, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x7, 0x0}, 0x10) 09:56:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:07 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000200)=""/236, 0x26, 0xec, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x7, 0x0}, 0x10) 09:56:07 executing program 5: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 09:56:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000002100)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_IFALIASn={0x4}]}, 0x30}}, 0x0) 09:56:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:07 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e20, @local}}, 0x0, 0x0, 0x2d, 0x0, "206965f42669f54147b8c26d17942c1ddfc0916df37af5f14ac70cc00005c655cfb201836c26990273b80a4b146b7f7f7e2d51bd0000000003001000ef0800"}, 0xd8) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x40800, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xa15b0}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@name, &(0x7f0000000200)=0x10, 0x327779dbfec2e669) 09:56:07 executing program 5: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 371.124534][T21823] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 371.340472][T21836] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 09:56:07 executing program 5: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 09:56:07 executing program 4: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 09:56:07 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x3f53, 0x402) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004551e, 0x0) 09:56:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/103, 0x67}], 0x1, 0x5e, 0x0) 09:56:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000002100)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_IFALIASn={0x4}]}, 0x30}}, 0x0) 09:56:08 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x3f53, 0x402) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004551e, 0x0) 09:56:08 executing program 5: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 09:56:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1e0, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'caif0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 09:56:08 executing program 4: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 371.735113][T21850] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 09:56:08 executing program 0: timerfd_settime(0xffffffffffffffff, 0xcba0c3eed360bd91, &(0x7f0000000080), 0x0) 09:56:08 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x3f53, 0x402) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004551e, 0x0) 09:56:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000002100)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_IFALIASn={0x4}]}, 0x30}}, 0x0) 09:56:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x10) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 09:56:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1e0, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'caif0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 09:56:08 executing program 4: setresuid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 09:56:08 executing program 0: timerfd_settime(0xffffffffffffffff, 0xcba0c3eed360bd91, &(0x7f0000000080), 0x0) [ 372.106146][T21869] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 09:56:08 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x3f53, 0x402) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x4004551e, 0x0) 09:56:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1e0, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'caif0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 09:56:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x10) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 09:56:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x10) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 09:56:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000002100)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_IFALIASn={0x4}]}, 0x30}}, 0x0) 09:56:08 executing program 0: timerfd_settime(0xffffffffffffffff, 0xcba0c3eed360bd91, &(0x7f0000000080), 0x0) 09:56:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x10) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 09:56:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1e0, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@empty, @mcast2, [], [], 'caif0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@remote, @empty, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 09:56:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) [ 372.411385][T21888] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 09:56:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x10) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 09:56:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:56:09 executing program 0: timerfd_settime(0xffffffffffffffff, 0xcba0c3eed360bd91, &(0x7f0000000080), 0x0) 09:56:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x10) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 09:56:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 09:56:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x10) getdents64(r0, &(0x7f0000000040)=""/41, 0x29) 09:56:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2e, 0xd9f, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001500192340834b80040d8c560a027f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c1000000ec00000000000", 0x58}], 0x1) 09:56:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:56:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:56:09 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x85, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 09:56:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 09:56:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:56:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2e, 0xd9f, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001500192340834b80040d8c560a027f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c1000000ec00000000000", 0x58}], 0x1) 09:56:09 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:56:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x85, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 09:56:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 09:56:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:56:09 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 09:56:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2e, 0xd9f, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001500192340834b80040d8c560a027f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c1000000ec00000000000", 0x58}], 0x1) 09:56:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x85, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 09:56:09 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x85, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 09:56:10 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:10 executing program 2: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:10 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x2e, 0xd9f, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001500192340834b80040d8c560a027f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c1000000ec00000000000", 0x58}], 0x1) 09:56:10 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x85, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 09:56:10 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x85, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 09:56:10 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:10 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:10 executing program 2: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 09:56:10 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:10 executing program 2: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:10 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x85, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 09:56:10 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 09:56:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 09:56:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @empty}]}, 0x38}}, 0x0) 09:56:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:14 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c020400) 09:56:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:14 executing program 0: io_setup(0x7f, &(0x7f00000001c0)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x14ba43) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 378.276255][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.282697][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 09:56:14 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xaf) 09:56:14 executing program 0: io_setup(0x7f, &(0x7f00000001c0)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x14ba43) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 09:56:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:14 executing program 1: io_setup(0x7f, &(0x7f00000001c0)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x14ba43) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 09:56:15 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xaf) 09:56:15 executing program 0: io_setup(0x7f, &(0x7f00000001c0)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x14ba43) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 09:56:17 executing program 0: io_setup(0x7f, &(0x7f00000001c0)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x14ba43) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 09:56:17 executing program 1: io_setup(0x7f, &(0x7f00000001c0)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x14ba43) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 09:56:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ip_vti0\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x81, 0x3, 0x3, 0x80000001, 0x3, 0x3, 0xfffffd96, 0x2ed, 0x40, 0x390, 0xffff, 0x400, 0x38, 0x0, 0x7, 0xffc0, 0x5}, [{0x6474e551, 0xb636, 0x1000, 0x4, 0x2, 0x101, 0x2b, 0x4}], "27dee5e82f36d50ca0836ed690722b48cc6a4230db7d318f5e2d755f77270000000e0027952fea70f94696d9566641f10a801d9699238f8d7128609fa906b1d1ab3466fbf58f1e00"/85}, 0xcd) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="b7ad71276cdeb73095c0b559a8e85c84fddf44b00c7f663a9b42048a8455dd90fc394b624a6ef53804654bdd0ae3510fb2c83cb5ac13f41b12a4000ed31f0371396a45d9afabda0beb4850e0d461b15e7af664cbff1d", 0x56) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x28}}, 0x40) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={'\x00', '\xff\xff', @rand_addr=0xd0010000}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400003}) ioctl(r1, 0x8936, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)={'syz1', "89a8cddfe2dab3d09411334b90fe0c50075c40b80a2795a5fa19aca8966184e2a12e8a4863c6157f6778fe12ab10ea8cbc18f5fc965d9dade965d795f3cbc0b505b44f04ef4b83e6509fce72bdeb47cec989bd15ba40d037de2b67b479fc962bb2bc89681e530402d6897ba83b0243ebc7b9a386e5de16c3bc770a695197cb4a2efbb8ea693c33ce7935c39bd6a7f7ba4196bc2604bf9e752b60405466a7082eb757dc14c7052a7fec292c1ca1e1c558dc6664a94f706253e656"}, 0xbe) 09:56:17 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0xc01, 0x3, 0x218, 0xf0, 0x5002004a, 0x0, 0x0, 0x0, 0x180, 0x3c8, 0x3c8, 0x180, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vxcan1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 09:56:17 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xaf) 09:56:17 executing program 5: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)={0x2, [0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000fe000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="660f3882139eb8000000000f23c80f21f8350c0060000f23f80f795f1a660fc77500260f01c4c4e2ebf53136260f060f35660f38807f00", 0x37}], 0x1, 0x22, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000240)={0x6, 0x0, 0x7f, 0x2, 0x6}) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0xe, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000000004]}) openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) read(r3, 0x0, 0x0) [ 381.452882][T22081] xt_connbytes: Forcing CT accounting to be enabled 09:56:17 executing program 4: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xaf) 09:56:17 executing program 1: io_setup(0x7f, &(0x7f00000001c0)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x14ba43) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 09:56:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001c40)=@raw={'raw\x00', 0x4001, 0x3, 0x448, 0x320, 0x0, 0x148, 0x320, 0x148, 0x3b0, 0x240, 0x240, 0x3b0, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00'}, 0x0, 0x2f8, 0x320, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7, 0x40}}}, @common=@unspec=@bpf1={{0x230}, @fd}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 09:56:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000002c0)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x7, 0x2}]}}}], 0x18}, 0x0) 09:56:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xab}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bee}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f0000000340)='./file1\x00', &(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendmsg$nl_route(r1, 0x0, 0x4001010) r3 = dup3(r2, r1, 0x80000) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000600)) io_submit(0x0, 0x5, &(0x7f0000002d80)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x5, r1, &(0x7f00000004c0), 0x0, 0xfff, 0x0, 0x1, r3}, 0x0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x0, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x8, 0x9, r0, &(0x7f0000002b40)="fc5e7f115220b236ae46b585e6ebaeaa1a7e66cc3c13e151bebe61e80f342efacaf9117be59fe049d9737180f5bd25b7d6b694994b360e62bc0463fc069f08a2e8703fae6caf42fb1b91d1044d055725", 0x50, 0x8b8}]) 09:56:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001c40)=@raw={'raw\x00', 0x4001, 0x3, 0x448, 0x320, 0x0, 0x148, 0x320, 0x148, 0x3b0, 0x240, 0x240, 0x3b0, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00'}, 0x0, 0x2f8, 0x320, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7, 0x40}}}, @common=@unspec=@bpf1={{0x230}, @fd}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 09:56:18 executing program 5: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)={0x2, [0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000fe000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="660f3882139eb8000000000f23c80f21f8350c0060000f23f80f795f1a660fc77500260f01c4c4e2ebf53136260f060f35660f38807f00", 0x37}], 0x1, 0x22, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000240)={0x6, 0x0, 0x7f, 0x2, 0x6}) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0xe, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000000004]}) openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) read(r3, 0x0, 0x0) 09:56:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000002c0)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x7, 0x2}]}}}], 0x18}, 0x0) 09:56:18 executing program 1: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)={0x2, [0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000fe000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="660f3882139eb8000000000f23c80f21f8350c0060000f23f80f795f1a660fc77500260f01c4c4e2ebf53136260f060f35660f38807f00", 0x37}], 0x1, 0x22, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000240)={0x6, 0x0, 0x7f, 0x2, 0x6}) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0xe, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000000004]}) openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) read(r3, 0x0, 0x0) [ 382.175753][T22120] new mount options do not match the existing superblock, will be ignored [ 383.218446][T22124] ------------[ cut here ]------------ [ 383.224435][T22124] jump label: negative count! [ 383.229295][T22124] WARNING: CPU: 0 PID: 22124 at kernel/jump_label.c:235 __static_key_slow_dec_deferred+0x15c/0x1c0 [ 383.242334][T22124] Modules linked in: [ 383.248824][T22124] CPU: 1 PID: 22124 Comm: syz-executor.5 Not tainted 5.14.0-syzkaller #0 [ 383.258123][T22124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.270468][T22124] RIP: 0010:__static_key_slow_dec_deferred+0x15c/0x1c0 [ 383.279316][T22124] Code: 00 00 4c 89 ea 4c 89 f9 5b 41 5c 41 5d 41 5e 41 5f 5d e9 b7 7d aa ff e8 92 6e d8 ff 48 c7 c7 40 94 59 8a 31 c0 e8 c4 a2 a3 ff <0f> 0b e9 74 ff ff ff 48 c7 c1 44 c3 db 8d 80 e1 07 38 c1 0f 8c c3 [ 383.300207][T22124] RSP: 0018:ffffc90003957980 EFLAGS: 00010246 [ 383.308777][T22124] RAX: 0fdab29963153e00 RBX: 00000000ffffffff RCX: 0000000000040000 [ 383.320977][T22124] RDX: ffffc90013fcb000 RSI: 0000000000006159 RDI: 000000000000615a [ 383.331539][T22124] RBP: 00000000ffffffff R08: ffffffff81681fc2 R09: ffffed1017383f2c [ 383.339625][T22124] R10: ffffed1017383f2c R11: 0000000000000000 R12: ffffffff8ddbe2b8 [ 383.348263][T22124] R13: ffffffff8ddbe2d0 R14: ffff88801479a601 R15: 0000000000000064 [ 383.356726][T22124] FS: 00007f7da587e700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 383.366248][T22124] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 383.373397][T22124] CR2: 0000555a26ba0160 CR3: 000000004e3d1000 CR4: 00000000001526e0 [ 383.381933][T22124] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 383.393031][T22124] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 383.401545][T22124] Call Trace: [ 383.405347][T22124] kvm_free_lapic+0x9f/0x170 [ 383.410063][T22124] kvm_arch_vcpu_create+0x844/0x970 [ 383.415845][T22124] kvm_vm_ioctl+0x1400/0x2910 [ 383.420612][T22124] ? do_vfs_ioctl+0xcb2/0x2b90 [ 383.428302][T22124] ? __x64_compat_sys_ioctl+0x80/0x80 [ 383.433859][T22124] ? rcu_lock_release+0x5/0x20 [ 383.439294][T22124] ? kvm_device_release+0x1f0/0x1f0 [ 383.445185][T22124] ? tomoyo_path_number_perm+0x5f1/0x7c0 [ 383.450940][T22124] ? kfree+0xcf/0x300 [ 383.455663][T22124] ? tomoyo_path_number_perm+0x65a/0x7c0 [ 383.461423][T22124] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 383.467911][T22124] ? memset+0x1f/0x40 [ 383.472102][T22124] ? smack_file_ioctl+0x34c/0x3a0 [ 383.479833][T22124] ? smack_file_alloc_security+0xd0/0xd0 [ 383.486459][T22124] ? __fget_files+0x35a/0x390 [ 383.491351][T22124] ? bpf_lsm_file_ioctl+0x5/0x10 [ 383.499096][T22124] ? security_file_ioctl+0x9d/0xb0 [ 383.505218][T22124] ? kvm_device_release+0x1f0/0x1f0 [ 383.510614][T22124] __se_sys_ioctl+0xfb/0x170 [ 383.516891][T22124] do_syscall_64+0x44/0xd0 [ 383.521495][T22124] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 383.527955][T22124] RIP: 0033:0x4665f9 [ 383.531867][T22124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 383.552440][T22124] RSP: 002b:00007f7da587e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 383.562013][T22124] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 383.570757][T22124] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 383.579640][T22124] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 383.587854][T22124] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 383.596005][T22124] R13: 00007ffd3141136f R14: 00007f7da587e300 R15: 0000000000022000 [ 383.604134][T22124] Kernel panic - not syncing: panic_on_warn set ... [ 383.610722][T22124] CPU: 1 PID: 22124 Comm: syz-executor.5 Not tainted 5.14.0-syzkaller #0 [ 383.619126][T22124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.629191][T22124] Call Trace: [ 383.632463][T22124] dump_stack_lvl+0x1dc/0x2d8 [ 383.637235][T22124] ? show_regs_print_info+0x12/0x12 [ 383.642432][T22124] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 383.648193][T22124] panic+0x2d6/0x810 [ 383.652105][T22124] ? __warn+0x13e/0x270 [ 383.656247][T22124] ? nmi_panic+0x90/0x90 [ 383.660486][T22124] __warn+0x26a/0x270 [ 383.664452][T22124] ? __static_key_slow_dec_deferred+0x15c/0x1c0 [ 383.670694][T22124] ? __static_key_slow_dec_deferred+0x15c/0x1c0 [ 383.676921][T22124] report_bug+0x1b1/0x2e0 [ 383.681249][T22124] handle_bug+0x3d/0x70 [ 383.685514][T22124] exc_invalid_op+0x16/0x40 [ 383.690028][T22124] asm_exc_invalid_op+0x12/0x20 [ 383.694882][T22124] RIP: 0010:__static_key_slow_dec_deferred+0x15c/0x1c0 [ 383.701730][T22124] Code: 00 00 4c 89 ea 4c 89 f9 5b 41 5c 41 5d 41 5e 41 5f 5d e9 b7 7d aa ff e8 92 6e d8 ff 48 c7 c7 40 94 59 8a 31 c0 e8 c4 a2 a3 ff <0f> 0b e9 74 ff ff ff 48 c7 c1 44 c3 db 8d 80 e1 07 38 c1 0f 8c c3 [ 383.721326][T22124] RSP: 0018:ffffc90003957980 EFLAGS: 00010246 [ 383.727387][T22124] RAX: 0fdab29963153e00 RBX: 00000000ffffffff RCX: 0000000000040000 [ 383.735430][T22124] RDX: ffffc90013fcb000 RSI: 0000000000006159 RDI: 000000000000615a [ 383.743387][T22124] RBP: 00000000ffffffff R08: ffffffff81681fc2 R09: ffffed1017383f2c [ 383.751433][T22124] R10: ffffed1017383f2c R11: 0000000000000000 R12: ffffffff8ddbe2b8 [ 383.759392][T22124] R13: ffffffff8ddbe2d0 R14: ffff88801479a601 R15: 0000000000000064 [ 383.767361][T22124] ? wake_up_klogd+0xb2/0xf0 [ 383.771983][T22124] kvm_free_lapic+0x9f/0x170 [ 383.776562][T22124] kvm_arch_vcpu_create+0x844/0x970 [ 383.781765][T22124] kvm_vm_ioctl+0x1400/0x2910 [ 383.786444][T22124] ? do_vfs_ioctl+0xcb2/0x2b90 [ 383.791201][T22124] ? __x64_compat_sys_ioctl+0x80/0x80 [ 383.796558][T22124] ? rcu_lock_release+0x5/0x20 [ 383.801305][T22124] ? kvm_device_release+0x1f0/0x1f0 [ 383.806510][T22124] ? tomoyo_path_number_perm+0x5f1/0x7c0 [ 383.812132][T22124] ? kfree+0xcf/0x300 [ 383.816107][T22124] ? tomoyo_path_number_perm+0x65a/0x7c0 [ 383.821748][T22124] ? tomoyo_check_path_acl+0x1c0/0x1c0 [ 383.827213][T22124] ? memset+0x1f/0x40 [ 383.831183][T22124] ? smack_file_ioctl+0x34c/0x3a0 [ 383.836216][T22124] ? smack_file_alloc_security+0xd0/0xd0 [ 383.841843][T22124] ? __fget_files+0x35a/0x390 [ 383.846511][T22124] ? bpf_lsm_file_ioctl+0x5/0x10 [ 383.851438][T22124] ? security_file_ioctl+0x9d/0xb0 [ 383.856537][T22124] ? kvm_device_release+0x1f0/0x1f0 [ 383.861719][T22124] __se_sys_ioctl+0xfb/0x170 [ 383.866308][T22124] do_syscall_64+0x44/0xd0 [ 383.870713][T22124] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 383.876594][T22124] RIP: 0033:0x4665f9 [ 383.880487][T22124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 383.900602][T22124] RSP: 002b:00007f7da587e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 383.909005][T22124] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665f9 [ 383.916975][T22124] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000004 [ 383.924940][T22124] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 383.932912][T22124] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 383.940883][T22124] R13: 00007ffd3141136f R14: 00007f7da587e300 R15: 0000000000022000 [ 383.950260][T22124] Kernel Offset: disabled [ 383.954588][T22124] Rebooting in 86400 seconds..