US(r1, 0x7709, 0x0) 22:32:19 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) r1 = dup(r0) unshare(0x2040400) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 22:32:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x0, 0x0, 0xbf13, 0x0, 0x3}) 22:32:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x16}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:32:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001e00010a000000000000000007"], 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 22:32:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x17, 0x16, 0xa01, 0x0, 0x0, {0x2}}, 0x78}}, 0x0) 22:32:19 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000006c0)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) 22:32:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x16}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:32:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000001c0)=0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x88c0ab83d2f81cb5, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}}, 0x1c}}, 0x0) 22:32:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x17, 0x16, 0xa01, 0x0, 0x0, {0x2}}, 0x78}}, 0x0) 22:32:19 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)=ANY=[], 0xfffffdef) ftruncate(r0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) 22:32:19 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)=ANY=[], 0xfffffdef) ftruncate(r0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) 22:32:19 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000006c0)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) 22:32:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x17, 0x16, 0xa01, 0x0, 0x0, {0x2}}, 0x78}}, 0x0) 22:32:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000001c0)=0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x88c0ab83d2f81cb5, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}}, 0x1c}}, 0x0) 22:32:19 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000006c0)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) 22:32:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001e00010a000000000000000007"], 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 22:32:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x17, 0x16, 0xa01, 0x0, 0x0, {0x2}}, 0x78}}, 0x0) 22:32:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000001c0)=0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x88c0ab83d2f81cb5, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}}, 0x1c}}, 0x0) 22:32:20 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)=ANY=[], 0xfffffdef) ftruncate(r0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) 22:32:20 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f00000006c0)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) 22:32:20 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)=ANY=[], 0xfffffdef) ftruncate(r0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) 22:32:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f00000001c0)=0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x88c0ab83d2f81cb5, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8}}, 0x1c}}, 0x0) 22:32:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'team_slave_1\x00', {0x4}}) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) socket(0x2, 0x0, 0x2) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x3c, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "279b0eea78"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) geteuid() setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000200)=[{0x6, 0x4, 0x8, 0x1f}, {0x7, 0x3f, 0x0, 0x29e}, {0xad, 0x4, 0x22, 0x100}]}, 0x10) 22:32:20 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000640)={0x0, 0xfffffffffffffcfa, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001080)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000000080001007533320058000200400006003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140005"], 0x84}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:32:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4f, 0x10, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup, r2}, 0x14) [ 1576.339450][ T6448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:20 executing program 0: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x60001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d00)=ANY=[], 0x4bf) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ftruncate(0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100007e00) [ 1576.431286][ T6448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:20 executing program 1: keyctl$join(0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) keyctl$chown(0x12, 0x0, 0x0, 0x0) [ 1576.529623][ T6450] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 1576.602158][ T6469] input: syz1 as /devices/virtual/input/input71 [ 1576.670743][ T6469] input: syz1 as /devices/virtual/input/input73 22:32:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001e00010a000000000000000007"], 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 22:32:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4f, 0x10, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup, r2}, 0x14) 22:32:20 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000640)={0x0, 0xfffffffffffffcfa, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001080)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000000080001007533320058000200400006003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140005"], 0x84}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:32:20 executing program 1: keyctl$join(0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) keyctl$chown(0x12, 0x0, 0x0, 0x0) 22:32:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'team_slave_1\x00', {0x4}}) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) socket(0x2, 0x0, 0x2) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x3c, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "279b0eea78"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) geteuid() setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000200)=[{0x6, 0x4, 0x8, 0x1f}, {0x7, 0x3f, 0x0, 0x29e}, {0xad, 0x4, 0x22, 0x100}]}, 0x10) 22:32:20 executing program 0: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x60001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d00)=ANY=[], 0x4bf) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ftruncate(0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100007e00) [ 1577.122799][ T6497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:21 executing program 1: keyctl$join(0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) keyctl$chown(0x12, 0x0, 0x0, 0x0) [ 1577.164224][ T6498] input: syz1 as /devices/virtual/input/input74 22:32:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b9410923148198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369ca8b6712f3024b7041b1df65b3e1b010000006d14ce53d13d0ccacda1ef16fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d001623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8365d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8b497af0a77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c01808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92b32af00f66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd5582ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48b5155e8e42cc13c702cc40c89cf86c209f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d88723ef65aa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579879a0100000093f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d3211299040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a26000000000000006c94bcaf115fbbcb216e3cb7963f52663774440167e508aa5f6de0ea4e9ec1b3a4ab1f8b5f312fc50000000000000000000000000042709db6de7e969ac0ce18b47280fb1b1b1531648122fed3e25edecb5200f54bc9c763ef9911576d3054c70dbbdcc4c42d3b55fd36377d29c7f944f1becb2f9010bc925b7b748123e0f715bdc5c9126db62bdcd5d01edc94945c3ddcffbedb2da993199ac9984ebb0180f5972f257f535f2ad0d2a597ead4dca20ce3b281932e1f3dc35c6f8e9eddbbe25a1eda5bce75d96d6d6ebc2235a2175489ae5b933e453f221b395b2e81155151e8dca02ed2ec49b4f53aced18a8bd14ed6a229731e8de3a29e0eeeb4ecf443b90afd413776985d5e81c174a3ad8da9c766b8e8fd57b570a71eafece410c03b57836b46193a578decdb90fe864de70011401cfae20cfc85587babad596cbef8cd2e04a8b5d8bba240517529a943a6fd21b69417d9903a15c8de000000000000000000000000bbe39d51e3289431ee6266576ed775ecb38c7d589cc324d3a77712ba6d45d9dd34371dd2c0e62e524c297548332eea7c214fffda6606849905e7819116513e52501daac54499b8694ef61c5db2beff7e268eae240a6d840ff3d3d4f531dc7867ccf28d9516ff8499ead13a1b3e61731eda9f1dd7b596c265bc86b959f571c78e52dcfeb326c097b4592ff33e7349a8c246c42fad523abc722974f1528a3818bcba37fd6fd7a17a2a0fb5c94ba0980ddbf4"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4f, 0x10, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup, r2}, 0x14) 22:32:21 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000640)={0x0, 0xfffffffffffffcfa, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001080)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000000080001007533320058000200400006003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140005"], 0x84}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:32:21 executing program 0: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x60001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d00)=ANY=[], 0x4bf) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ftruncate(0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100007e00) 22:32:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'team_slave_1\x00', {0x4}}) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) socket(0x2, 0x0, 0x2) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x3c, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "279b0eea78"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) geteuid() setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000200)=[{0x6, 0x4, 0x8, 0x1f}, {0x7, 0x3f, 0x0, 0x29e}, {0xad, 0x4, 0x22, 0x100}]}, 0x10) 22:32:21 executing program 1: keyctl$join(0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) keyctl$chown(0x12, 0x0, 0x0, 0x0) [ 1577.371949][ T6523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1577.420055][ T6524] input: syz1 as /devices/virtual/input/input76 22:32:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001e00010a000000000000000007"], 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 22:32:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4f, 0x10, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup, r2}, 0x14) 22:32:21 executing program 1: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x60001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d00)=ANY=[], 0x4bf) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ftruncate(0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100007e00) 22:32:21 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000640)={0x0, 0xfffffffffffffcfa, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001080)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000004000000080001007533320058000200400006003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140005"], 0x84}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:32:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'team_slave_1\x00', {0x4}}) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) socket(0x2, 0x0, 0x2) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x3c, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "279b0eea78"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) geteuid() setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000200)=[{0x6, 0x4, 0x8, 0x1f}, {0x7, 0x3f, 0x0, 0x29e}, {0xad, 0x4, 0x22, 0x100}]}, 0x10) 22:32:21 executing program 0: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x60001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d00)=ANY=[], 0x4bf) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ftruncate(0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100007e00) [ 1577.980759][ T6550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1578.022931][ T6553] input: syz1 as /devices/virtual/input/input78 [ 1578.039906][ T6552] input: syz1 as /devices/virtual/input/input79 22:32:21 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x60001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d00)=ANY=[], 0x4bf) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ftruncate(0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100007e00) 22:32:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:32:22 executing program 1: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x60001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d00)=ANY=[], 0x4bf) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ftruncate(0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100007e00) 22:32:22 executing program 0: setrlimit(0x7, &(0x7f00000000c0)) pipe2(0x0, 0x0) 22:32:22 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000013c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x400445a0, &(0x7f0000000000)=""/95) [ 1578.204223][ T6577] input: syz1 as /devices/virtual/input/input82 22:32:22 executing program 0: setrlimit(0x7, &(0x7f00000000c0)) pipe2(0x0, 0x0) [ 1578.301622][ T6585] input: syz1 as /devices/virtual/input/input84 22:32:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:32:22 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000013c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x400445a0, &(0x7f0000000000)=""/95) 22:32:22 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x60001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d00)=ANY=[], 0x4bf) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ftruncate(0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100007e00) 22:32:22 executing program 1: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x60001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d00)=ANY=[], 0x4bf) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ftruncate(0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100007e00) 22:32:22 executing program 0: setrlimit(0x7, &(0x7f00000000c0)) pipe2(0x0, 0x0) 22:32:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}], 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11e8ab1a556641cb69d952f41bdd2ac8bb8c43", 0x2e}], 0x1) [ 1578.880373][ T6610] input: syz1 as /devices/virtual/input/input86 [ 1578.883177][ T6614] input: syz1 as /devices/virtual/input/input87 22:32:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}], 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11e8ab1a556641cb69d952f41bdd2ac8bb8c43", 0x2e}], 0x1) 22:32:22 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000013c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x400445a0, &(0x7f0000000000)=""/95) 22:32:22 executing program 0: setrlimit(0x7, &(0x7f00000000c0)) pipe2(0x0, 0x0) 22:32:22 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 22:32:22 executing program 5: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x60001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000d00)=ANY=[], 0x4bf) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}, 0x45c) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ftruncate(0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100007e00) 22:32:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unlink(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00') listen(r0, 0x5) [ 1579.081078][ T6637] binder: 6636:6637 ioctl 40046205 0 returned -22 [ 1579.108920][ T6640] binder: 6638:6640 ioctl 40046205 0 returned -22 22:32:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:32:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}], 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11e8ab1a556641cb69d952f41bdd2ac8bb8c43", 0x2e}], 0x1) 22:32:23 executing program 4: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000013c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x400445a0, &(0x7f0000000000)=""/95) 22:32:23 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) [ 1579.180234][ T6642] input: syz1 as /devices/virtual/input/input90 22:32:23 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 22:32:23 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) [ 1579.243166][ T6653] binder: 6648:6653 ioctl 40046205 0 returned -22 22:32:23 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000140), 0xfffffefa) 22:32:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}], 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11e8ab1a556641cb69d952f41bdd2ac8bb8c43", 0x2e}], 0x1) 22:32:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unlink(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00') listen(r0, 0x5) 22:32:23 executing program 1: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 22:32:23 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) [ 1579.375167][ T6668] binder: 6664:6668 ioctl 40046205 0 returned -22 [ 1579.396064][ T6670] binder: 6665:6670 ioctl 40046205 0 returned -22 22:32:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:32:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:32:23 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000140), 0xfffffefa) 22:32:23 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000140), 0xfffffefa) 22:32:23 executing program 5: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) [ 1579.478525][ T6678] binder: 6676:6678 ioctl 40046205 0 returned -22 [ 1579.499237][ T6682] binder: 6679:6682 ioctl 40046205 0 returned -22 22:32:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unlink(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00') listen(r0, 0x5) 22:32:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:32:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = inotify_init1(0x0) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) faccessat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) [ 1579.596478][ T6692] binder: 6688:6692 ioctl 40046205 0 returned -22 22:32:23 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000140), 0xfffffefa) 22:32:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:32:23 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000140), 0xfffffefa) 22:32:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unlink(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00') listen(r0, 0x5) 22:32:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x111, 0x0, 0x180, 0x0, 0x2e0, 0x278, 0x278, 0x2e0, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x140, 0x180, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'wg1\x00', {}, 'lo\x00', {}, 0x0, 0x14}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 22:32:23 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0xfffffffd, 0x0, 0x0, 0x1f}, 0x1c) recvmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, &(0x7f0000005980)={0x0, 0x989680}) 22:32:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:32:23 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000140), 0xfffffefa) 22:32:23 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000140), 0xfffffefa) [ 1579.950950][ T6715] xt_CT: No such helper "snmp_trap" 22:32:23 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0xfffffffd, 0x0, 0x0, 0x1f}, 0x1c) recvmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, &(0x7f0000005980)={0x0, 0x989680}) 22:32:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}}}, 0x24}}, 0x0) [ 1580.008181][ T6727] xt_CT: No such helper "snmp_trap" 22:32:23 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x2) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x8ad6, 0x3000000, [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, {0x801, 0x0, 0x80000001}]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x400) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) 22:32:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff}) dup3(r3, r4, 0x0) 22:32:23 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x11, 0x5}]}}}]}, 0x3c}}, 0x0) 22:32:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x111, 0x0, 0x180, 0x0, 0x2e0, 0x278, 0x278, 0x2e0, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x140, 0x180, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'wg1\x00', {}, 'lo\x00', {}, 0x0, 0x14}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 22:32:24 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0xfffffffd, 0x0, 0x0, 0x1f}, 0x1c) recvmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, &(0x7f0000005980)={0x0, 0x989680}) [ 1580.092151][ T6732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1580.205838][ T6732] device bond1 entered promiscuous mode [ 1580.224083][ T29] audit: type=1804 audit(1607898744.089:532): pid=6749 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir549066740/syzkaller.J7f27x/1915/file0" dev="sda1" ino=15946 res=1 errno=0 22:32:24 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0xfffffffd, 0x0, 0x0, 0x1f}, 0x1c) recvmmsg(r0, &(0x7f0000005800)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, &(0x7f0000005980)={0x0, 0x989680}) [ 1580.256922][ T6732] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1580.317629][ T6745] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (5) [ 1580.329637][ T6786] xt_CT: No such helper "snmp_trap" 22:32:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800418e00000004fcff", 0x58}], 0x1) 22:32:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x111, 0x0, 0x180, 0x0, 0x2e0, 0x278, 0x278, 0x2e0, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x140, 0x180, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'wg1\x00', {}, 'lo\x00', {}, 0x0, 0x14}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) [ 1580.372658][ T6732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:32:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff}) dup3(r3, r4, 0x0) 22:32:24 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:32:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}}}, 0x24}}, 0x0) 22:32:24 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x11, 0x5}]}}}]}, 0x3c}}, 0x0) 22:32:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800418e00000004fcff", 0x58}], 0x1) [ 1580.511039][ T6804] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:32:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800418e00000004fcff", 0x58}], 0x1) [ 1580.576533][ T6804] device bond2 entered promiscuous mode [ 1580.594067][ T6804] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1580.611647][ T6810] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (5) 22:32:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff}) dup3(r3, r4, 0x0) [ 1580.711381][ T6849] xt_CT: No such helper "snmp_trap" 22:32:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x111, 0x0, 0x180, 0x0, 0x2e0, 0x278, 0x278, 0x2e0, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x140, 0x180, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'wg1\x00', {}, 'lo\x00', {}, 0x0, 0x14}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 22:32:24 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x11, 0x5}]}}}]}, 0x3c}}, 0x0) 22:32:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}}}, 0x24}}, 0x0) 22:32:24 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:32:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800418e00000004fcff", 0x58}], 0x1) 22:32:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff}) dup3(r3, r4, 0x0) 22:32:24 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x11, 0x5}]}}}]}, 0x3c}}, 0x0) 22:32:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}}}, 0x24}}, 0x0) [ 1580.888196][ T6873] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (5) [ 1580.901210][ T6868] xt_CT: No such helper "snmp_trap" [ 1580.923696][ T6874] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1580.980614][ T6874] device bond3 entered promiscuous mode 22:32:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 1581.022271][ T6874] 8021q: adding VLAN 0 to HW filter on device bond3 22:32:24 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x9}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) 22:32:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}}}, 0x24}}, 0x0) [ 1581.115256][ T6927] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1581.147097][ T6927] device bond13 entered promiscuous mode [ 1581.156593][ T6927] 8021q: adding VLAN 0 to HW filter on device bond13 22:32:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:32:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "92144abe5bcfa707de200e5d2514c01cdb7409f6144527bce52e85b82944992f"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 22:32:25 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x9}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) 22:32:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}}}, 0x24}}, 0x0) [ 1581.329306][ T6970] device bond4 entered promiscuous mode [ 1581.381727][ T6970] 8021q: adding VLAN 0 to HW filter on device bond4 22:32:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 1581.422276][ T7016] __nla_validate_parse: 1 callbacks suppressed [ 1581.422291][ T7016] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:32:25 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x9}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) 22:32:25 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:32:25 executing program 0: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x33, &(0x7f0000000200)=[{&(0x7f0000010000)="0000000000000000000000080000000c0000001000000014000000000000000000000000000000000000000000000001000020000000080000000004000000050000000000000000ffffe000fffff8000000000d0000000b00000008000008000000000200000000000008000000000000000000000004000000002000000000000000010000000000000000000000005f664c1c6b8b456700000000000008000000080000000000000000000000000000000000000000000000002000000020000000020000000000000017000000010001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="80aa0f989d55000080b20f989d55000000000000000000000000000000002000", 0x20, 0x2340}, {&(0x7f0000010200)="0000000000000000000000000000200000000000000000020000000000000000000000000000001700000000000000010000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000020000000000000000b000000000000001400"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="000000000000000800000078000000020000080200817fff0000000000001fff00000000000007ff000000000000000000000000000000000000000019540119", 0x40, 0x2520}, {&(0x7f0000010500)="0000000000000000000000080000000c0000001000000014000000000000000000000000000000000000000000000001000020000000080000000004000000050000000000000000ffffe000fffff8000000000d0000000b00000008000008000000000200000000000008000000000000000000000004000000002000000000000000010000000000000000000000005f664c1c6b8b456700000000000008000000080000000000000000000000000000000000000000000000002000000020000000020000000000000017000000010001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="80aa0f989d55000080b20f989d55000000000000000000000000000000002000", 0x20, 0x4340}, {&(0x7f0000010700)="0000000000000000000000000000200000000000000000020000000000000000000000000000001700000000000000010000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000020000000000000000b000000000000001400"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="000000000000000800000078000000020000080200817fff0000000000001fff00000000000007ff000000000000000000000000000000000000000019540119", 0x40, 0x4520}, {&(0x7f0000010a00)="000000000009025500000000000000000000000000000020000000020000000000000017000000010000001c000000180000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000a8000000ac000000d1000000ac000000d0000000080000002000000020000000000000000000000000000000005f664c1c000000000000000000000000000000000000000000000000ff0100000000008000"/192, 0xc0, 0x6000}, {&(0x7f0000010b00)="00000000000000000000000000000000c6237b3200"/32, 0x20, 0x8040}, {&(0x7f0000010c00)="0000000000000000000000000000000069983c6400"/32, 0x20, 0x8140}, {&(0x7f0000010d00)="41c000030001f95c00015f530000000000000000000002000000000000000004000000005f664c1c000000005f664c1c000000005f664c1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000", 0x80, 0x8200}, {&(0x7f0000010e00)="41ed00020001f95c00015f530000000000000000000002000000000000000004000000005f664c1c000000005f664c1c000000005f664c1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d0000000000000000", 0x80, 0x8300}, {&(0x7f0000010f00)="81ed00020001f95c00015f530000000000000000000023280000000000000014000000005f664c1c000000005f664c1c000000005f664c1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000016", 0x80, 0x8400}, {&(0x7f0000011000)="81ed00010001f95c00015f5300000000000000000000000a0000000000000004000000005f664c1c000000005f664c1c000000005f664c1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000170000000000000000", 0x80, 0x8500}, {&(0x7f0000011100)="81ed00010001f95c00015f530000000000000000000000640000000000000004000000005f664c1c000000005f664c1c000000005f664c1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0000000000000000", 0x80, 0x8600}, {&(0x7f0000011200)="81ed00010001f95c00015f5300000000000000000000041a0000000000000004000000005f664c1c000000005f664c1c000000005f664c1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000", 0x80, 0x8700}, {&(0x7f0000011300)="a1ff00010001f95c00015f530000000000000000000000260000000000000000000000005f664c1c000000005f664c1c000000005f664c1c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3931313037333434382f66696c65302f66696c653000"/160, 0xa0, 0x8800}, {&(0x7f0000011400)="00000000000000000000000000000000ba581b3d00"/32, 0x20, 0x8940}, {&(0x7f0000011500)="00000000000000000000000000000000abd77e5000"/32, 0x20, 0x8a40}, {&(0x7f0000011600)="00000000000000000000000000000000f241b12e00"/32, 0x20, 0x8b40}, {&(0x7f0000011700)="00000000000000000000000000000000fb1eb74100"/32, 0x20, 0x8c40}, {&(0x7f0000011800)="00000000000000000000000000000000e3a9e27900"/32, 0x20, 0x8d40}, {&(0x7f0000011900)="0000000000000000000000000000000046e1457500"/32, 0x20, 0x8e40}, {&(0x7f0000011a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|\x00_Q\x00'/32, 0x20, 0x8f40}, {&(0x7f0000011b00)="00000000000000000000000000000000c262d05b00"/32, 0x20, 0x9040}, {&(0x7f0000011c00)="000000000000000000000000000000005408201200"/32, 0x20, 0x9140}, {&(0x7f0000011d00)="00000000000000000000000000000000f827b14d00"/32, 0x20, 0x9240}, {&(0x7f0000011e00)="000000000000000000000000000000001b23160200"/32, 0x20, 0x9340}, {&(0x7f0000011f00)="00000000000000000000000000000000e8e9161f00"/32, 0x20, 0x9440}, {&(0x7f0000012000)="00000000000000000000000000000000e7cd901100"/32, 0x20, 0x9540}, {&(0x7f0000012100)="000000000000000000000000000000008d43ef6600"/32, 0x20, 0x9640}, {&(0x7f0000012200)="00000000000000000000000000000000760f0e1400"/32, 0x20, 0x9740}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Z%R3\x00'/32, 0x20, 0x9840}, {&(0x7f0000012400)="000000000000000000000000000000002ef99c1000"/32, 0x20, 0x9940}, {&(0x7f0000012500)="000000000000000000000000000000006372ed0d00"/32, 0x20, 0x9a40}, {&(0x7f0000012600)="0000000000000000000000000000000033c2dc7f00"/32, 0x20, 0x9b40}, {&(0x7f0000012700)="000000000000000000000000000000009fd7ef1b00"/32, 0x20, 0x9c40}, {&(0x7f0000012800)="00000000000000000000000000000000c9c4a74100"/32, 0x20, 0x9d40}, {&(0x7f0000012900)="000000000000000000000000000000009a07686b00"/32, 0x20, 0x9e40}, {&(0x7f0000012a00)="0000000000000000000000000000000066fb6a4e00"/32, 0x20, 0x9f40}, {&(0x7f0000012b00)="0000000200000000000000170000000100"/32, 0x20, 0xa000}, {&(0x7f0000012c00)="00000002000c04012e00000000000002000c04022e2e0000000000030010040566696c6530000000000000040010080566696c6533000000000000050010080566696c6531000000000000040010080566696c65320000000000000601a8080966696c652e636f6c6400"/128, 0x80, 0xa800}, {&(0x7f0000012d00)='syzkallers\x00'/32, 0x20, 0xb800}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xe000}, {&(0x7f0000012f00)="00000003000c04012e00000000000002000c04022e2e0000000000070010080566696c65300000000000000801d80a0566696c653100"/64, 0x40, 0xe800}, {&(0x7f0000013000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xf000}, {&(0x7f0000013500)="000000000000000000000000000000000000008000"/32, 0x20, 0xf8c0}, {&(0x7f0000013600)="0000000000000000780000000200"/32, 0x20, 0xfd20}], 0x0, &(0x7f0000013700)) [ 1581.498102][ T7016] device bond14 entered promiscuous mode 22:32:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d3f4655fd3f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32373131373433303500"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000079d64a30b19941939d5c6a24092e8c9a010040000c00000000000000d3f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d3f4655fd3f4655fd3f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d3f4655fd3f4655fd3f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="200000004c7ddc8f4c7ddc8f00000000d3f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000d3f4655fd3f4655fd3f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000d3f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000d3f4655fd3f4655fd3f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000d3f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000d3f4655fd3f4655fd3f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000b65c7bf3000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000d3f4655fd3f4655fd3f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000600000000000000000000000000000000000000000000000000000000000000000000000000000005a0e0125000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000d3f4655fd3f4655fd3f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3237313137343330352f66696c65302f66696c653000000000000000000000000000000000000000000000b8e8b49f000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000d3f4655fd3f4655fd3f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008b63b3ec000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d3f4655fd3f4655fd3f4655f00000000000002004000000000000800010000000af30100040000000000000000000000050000007000000000000000000000000000000000000000000000000000000000000000000000000000000044cd9848000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000d3f4655fd3f4655fd3f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c4794644c000000000000000000000000000000000000000000000000200000004c7ddc8f4c7ddc8f4c7ddc8fd3f4655f4c7ddc8f0000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x18000}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x0, &(0x7f0000013e00)) [ 1581.535927][ T7016] 8021q: adding VLAN 0 to HW filter on device bond14 22:32:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x1) 22:32:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}}}, 0x24}}, 0x0) 22:32:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 1581.724172][ T7074] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:32:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f00000001c0)=0x10) 22:32:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) umount2(0x0, 0x0) [ 1581.767556][ T7074] device bond15 entered promiscuous mode [ 1581.781183][ T7074] 8021q: adding VLAN 0 to HW filter on device bond15 22:32:25 executing program 0: mlock(&(0x7f0000002000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000993000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f000029a000/0x2000)=nil) syz_io_uring_setup(0x6712, &(0x7f0000000140), &(0x7f00007c0000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 22:32:25 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) umount2(0x0, 0x0) [ 1581.853076][ T29] audit: type=1326 audit(1607898745.719:533): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7112 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 22:32:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r0, r3) 22:32:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x1) [ 1581.909964][ T29] audit: type=1326 audit(1607898745.739:534): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7112 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 22:32:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f00000001c0)=0x10) 22:32:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f00000001c0)=0x10) [ 1582.009109][ T29] audit: type=1326 audit(1607898745.739:535): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7112 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 [ 1582.095141][ T29] audit: type=1326 audit(1607898745.739:536): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7112 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 22:32:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x1) 22:32:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f00000001c0)=0x10) 22:32:26 executing program 0: mlock(&(0x7f0000002000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000993000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f000029a000/0x2000)=nil) syz_io_uring_setup(0x6712, &(0x7f0000000140), &(0x7f00007c0000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 22:32:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) umount2(0x0, 0x0) 22:32:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f00000001c0)=0x10) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed t[ 1582.194810][ T29] audit: type=1326 audit(1607898745.739:537): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7112 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=166 compat=0 ip=0x45e159 code=0x7ffc0000 o load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 22:32:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r0, r3) 22:32:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x1) 22:32:26 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) umount2(0x0, 0x0) [ 1582.312894][ T29] audit: type=1326 audit(1607898745.739:538): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7112 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 22:32:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f00000001c0)=0x10) 22:32:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f00000001c0)=0x10) 22:32:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r0, r3) 22:32:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r0, r3) 22:32:26 executing program 0: mlock(&(0x7f0000002000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000993000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f000029a000/0x2000)=nil) syz_io_uring_setup(0x6712, &(0x7f0000000140), &(0x7f00007c0000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 1582.430501][ T29] audit: type=1326 audit(1607898745.739:539): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7112 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 22:32:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r0, r3) 22:32:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r0, r3) [ 1582.569275][ T29] audit: type=1326 audit(1607898745.739:540): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7112 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e159 code=0x7ffc0000 22:32:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r0, r3) 22:32:26 executing program 1: mlock(&(0x7f0000002000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000993000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f000029a000/0x2000)=nil) syz_io_uring_setup(0x6712, &(0x7f0000000140), &(0x7f00007c0000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 22:32:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f8ffffff"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r0, r3) [ 1582.637197][ T29] audit: type=1326 audit(1607898745.739:541): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=7112 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x7ffc0000 22:32:26 executing program 0: mlock(&(0x7f0000002000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000993000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f000029a000/0x2000)=nil) syz_io_uring_setup(0x6712, &(0x7f0000000140), &(0x7f00007c0000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 22:32:26 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) 22:32:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r0, r3) [ 1582.725916][ T7194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsmount(r3, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) dup2(r0, r3) [ 1582.804246][ T7197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f8ffffff"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f8ffffff"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 1582.861002][ T7212] IPVS: ftp: loaded support on port[0] = 21 22:32:26 executing program 1: mlock(&(0x7f0000002000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000993000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f000029a000/0x2000)=nil) syz_io_uring_setup(0x6712, &(0x7f0000000140), &(0x7f00007c0000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 22:32:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f8ffffff"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:26 executing program 4: r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000010a0103"], 0x14}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 1583.004244][ T7239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1583.051726][ T7233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1583.077497][ T7247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:32:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f8ffffff"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f8ffffff"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f8ffffff"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:27 executing program 1: mlock(&(0x7f0000002000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000993000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f000029a000/0x2000)=nil) syz_io_uring_setup(0x6712, &(0x7f0000000140), &(0x7f00007c0000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 1583.220655][ T7276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1583.290542][ T7278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1583.309180][ T7212] IPVS: ftp: loaded support on port[0] = 21 [ 1583.330203][ T7277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:32:27 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) 22:32:27 executing program 4: r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000010a0103"], 0x14}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 22:32:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f8ffffff"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:27 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:32:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f8ffffff"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000f8ffffff"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 1583.565160][ T7342] IPVS: ftp: loaded support on port[0] = 21 22:32:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="d9"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000880)={0x0, @local, @local}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x1f}}]}}]}, 0x44}}, 0x0) 22:32:27 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x63b, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x5000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:32:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000240)="b6", 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000340)="f5", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={r2}) 22:32:27 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:32:27 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:32:27 executing program 4: r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000010a0103"], 0x14}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 22:32:27 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) 22:32:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000240)="b6", 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000340)="f5", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={r2}) 22:32:27 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x63b, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x5000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:32:27 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:32:27 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:32:27 executing program 4: r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000010a0103"], 0x14}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 22:32:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000240)="b6", 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000340)="f5", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={r2}) [ 1584.136630][ T7417] IPVS: ftp: loaded support on port[0] = 21 22:32:28 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x63b, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x5000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:32:28 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x3, 0x0) write$cgroup_subtree(r0, &(0x7f0000000400)={[{0x0, 'memory'}]}, 0x8) 22:32:28 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:32:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000240)="b6", 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000340)="f5", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)={r2}) 22:32:28 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:32:28 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) 22:32:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/144, 0xfffffffffffffe09, 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:32:28 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x63b, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x5000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:32:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:32:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:32:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x18) [ 1584.794051][ T7481] IPVS: ftp: loaded support on port[0] = 21 22:32:28 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f00000001c0)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8820, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) stat(&(0x7f0000000280)='./bus/file0\x00', &(0x7f00000002c0)) 22:32:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}, @IFLA_BRPORT_GROUP_FWD_MASK={0x6}]}}}]}, 0x4c}}, 0x0) [ 1585.051272][ T7514] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:32:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e", 0x86) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) clock_adjtime(0x1, &(0x7f0000000440)={0x18, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x30a61a35, 0x8, 0x6, 0x0, 0x0, 0x5, 0xa2, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x2, 0x4cc, 0x8, 0xfffffffffffffffc, 0xfffffffffffff733}) 22:32:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x18) 22:32:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}, @IFLA_BRPORT_GROUP_FWD_MASK={0x6}]}}}]}, 0x4c}}, 0x0) 22:32:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f00000001c0)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8820, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) stat(&(0x7f0000000280)='./bus/file0\x00', &(0x7f00000002c0)) 22:32:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}, @IFLA_BRPORT_GROUP_FWD_MASK={0x6}]}}}]}, 0x4c}}, 0x0) 22:32:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/144, 0xfffffffffffffe09, 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:32:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x18) 22:32:29 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}], 0x1) 22:32:29 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f00000001c0)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8820, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) stat(&(0x7f0000000280)='./bus/file0\x00', &(0x7f00000002c0)) 22:32:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}, @IFLA_BRPORT_GROUP_FWD_MASK={0x6}]}}}]}, 0x4c}}, 0x0) 22:32:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x18) 22:32:29 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}], 0x1) 22:32:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/144, 0xfffffffffffffe09, 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:32:30 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}], 0x1) 22:32:30 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f00000001c0)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8820, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) stat(&(0x7f0000000280)='./bus/file0\x00', &(0x7f00000002c0)) 22:32:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e", 0x86) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) clock_adjtime(0x1, &(0x7f0000000440)={0x18, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x30a61a35, 0x8, 0x6, 0x0, 0x0, 0x5, 0xa2, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x2, 0x4cc, 0x8, 0xfffffffffffffffc, 0xfffffffffffff733}) 22:32:30 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}], 0x1) 22:32:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/144, 0xfffffffffffffe09, 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:32:30 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}], 0x1) 22:32:30 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}], 0x1) 22:32:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e", 0x86) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) clock_adjtime(0x1, &(0x7f0000000440)={0x18, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x30a61a35, 0x8, 0x6, 0x0, 0x0, 0x5, 0xa2, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x2, 0x4cc, 0x8, 0xfffffffffffffffc, 0xfffffffffffff733}) [ 1586.765913][ T7578] __nla_validate_parse: 8 callbacks suppressed [ 1586.765923][ T7578] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1586.842417][ T7580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:32:30 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}], 0x1) 22:32:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e", 0x86) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) clock_adjtime(0x1, &(0x7f0000000440)={0x18, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x30a61a35, 0x8, 0x6, 0x0, 0x0, 0x5, 0xa2, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x2, 0x4cc, 0x8, 0xfffffffffffffffc, 0xfffffffffffff733}) 22:32:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e", 0x86) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) clock_adjtime(0x1, &(0x7f0000000440)={0x18, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x30a61a35, 0x8, 0x6, 0x0, 0x0, 0x5, 0xa2, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x2, 0x4cc, 0x8, 0xfffffffffffffffc, 0xfffffffffffff733}) 22:32:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/144, 0xfffffffffffffe09, 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:32:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/144, 0xfffffffffffffe09, 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 1587.063245][ T7595] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x5}}, 0x20) 22:32:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x5}}, 0x20) 22:32:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x5}}, 0x20) 22:32:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x5}}, 0x20) 22:32:31 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:32:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e", 0x86) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) clock_adjtime(0x1, &(0x7f0000000440)={0x18, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x30a61a35, 0x8, 0x6, 0x0, 0x0, 0x5, 0xa2, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x2, 0x4cc, 0x8, 0xfffffffffffffffc, 0xfffffffffffff733}) 22:32:31 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:32:31 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:32:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e", 0x86) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) clock_adjtime(0x1, &(0x7f0000000440)={0x18, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x30a61a35, 0x8, 0x6, 0x0, 0x0, 0x5, 0xa2, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x2, 0x4cc, 0x8, 0xfffffffffffffffc, 0xfffffffffffff733}) 22:32:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e", 0x86) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) clock_adjtime(0x1, &(0x7f0000000440)={0x18, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x30a61a35, 0x8, 0x6, 0x0, 0x0, 0x5, 0xa2, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x2, 0x4cc, 0x8, 0xfffffffffffffffc, 0xfffffffffffff733}) 22:32:31 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:32:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/144, 0xfffffffffffffe09, 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:32:31 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:32:31 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:32:31 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xdd000, 0x4c, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="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"/1408, 0x580, 0x8800}, {&(0x7f0000011000)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000011100)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000011200)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000011300)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011400)="01000200a9000000d6bff001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303043393100000000000000", 0x60, 0x10000}, {&(0x7f0000011500)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011700)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011800)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011900)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011a00)="050002008500000074f7f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000100000001010000b8000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011c00)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011d00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011e00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011f00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000012000)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000012100)="0100020066000000d969f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303043433700000000000000", 0x60, 0x18000}, {&(0x7f0000012200)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012400)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012500)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012600)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012700)="050002009500000074f7f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012800)="0000000000000000000000000000000000000000000000000100000001010000b8000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012900)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012a00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012b00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012c00)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012d00)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012e00)="090002005e000000e4b97600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e00000000000000b8000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012f00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000013000)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000013100)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000013200)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000013300)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013400)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013500)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013600)="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"/288, 0x120, 0x82000}, {&(0x7f0000013800)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013900)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013a00)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013b00)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013c00)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013d00)="05010200ad000000ed07a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001e00"/192, 0xc0, 0x85000}, {&(0x7f0000013e00)="05010200f80000004cf2a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400002300"/192, 0xc0, 0x85800}, {&(0x7f0000013f00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000014000)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000014100)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000014200)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000014300)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001f0100000000011f28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014500)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a0024010000000001241a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001f0100000000011f28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014800)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c0024010000000001241a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014a00)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000015000)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000015100)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000015300)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000015400)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000015500)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000015a00)="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", 0x220, 0xce7e0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000015e00)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000015f00)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000016000)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000016100)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000016200)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}, {&(0x7f0000016300)="020002008700000001d7f001b901000000800000200000000080000030000000", 0x20, 0xdc800}], 0x0, &(0x7f0000016400)) 22:32:32 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 22:32:32 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2ae8fb2023185841, 0x0) ioctl$EVIOCSREP(r0, 0xc020662a, 0x0) 22:32:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e", 0x86) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) clock_adjtime(0x1, &(0x7f0000000440)={0x18, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x30a61a35, 0x8, 0x6, 0x0, 0x0, 0x5, 0xa2, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x2, 0x4cc, 0x8, 0xfffffffffffffffc, 0xfffffffffffff733}) 22:32:32 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 22:32:32 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2ae8fb2023185841, 0x0) ioctl$EVIOCSREP(r0, 0xc020662a, 0x0) 22:32:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e", 0x86) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) clock_adjtime(0x1, &(0x7f0000000440)={0x18, 0x6, 0x7, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x30a61a35, 0x8, 0x6, 0x0, 0x0, 0x5, 0xa2, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x2, 0x4cc, 0x8, 0xfffffffffffffffc, 0xfffffffffffff733}) 22:32:32 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2ae8fb2023185841, 0x0) ioctl$EVIOCSREP(r0, 0xc020662a, 0x0) 22:32:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x29, {0x29, 0x0, "3f992fefe003fd7863639b5e8764bc5682efc9a67a173bc074f9da698097e5f300f758234f9f99"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 22:32:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000015c0), 0x200015c3, r0}, 0x38) 22:32:32 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2ae8fb2023185841, 0x0) ioctl$EVIOCSREP(r0, 0xc020662a, 0x0) 22:32:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000015c0), 0x200015c3, r0}, 0x38) 22:32:32 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101902, 0x0) write$sequencer(r0, &(0x7f0000001100)=[@v={0x93, 0x0, 0x0, 0x0, @generic}], 0x8) 22:32:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000015c0), 0x200015c3, r0}, 0x38) 22:32:32 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, 0x0) [ 1589.122278][ T7885] usb 5-1: new high-speed USB device number 89 using dummy_hcd 22:32:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000015c0), 0x200015c3, r0}, 0x38) 22:32:33 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 22:32:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x9, 0x36, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 1589.482356][ T7885] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1589.502645][ T7885] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1589.520280][ T7885] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1589.533530][ T7885] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 1589.543051][ T7885] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1589.552349][ T7885] usb 5-1: config 0 descriptor?? 22:32:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x9, 0x36, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:32:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[@hoplimit={{0x14, 0x29, 0x34, 0xfffffffb}}], 0x18}}], 0x2, 0x0) [ 1590.032945][ T7885] logitech 0003:046D:CA04.001C: unknown main item tag 0x0 [ 1590.040091][ T7885] logitech 0003:046D:CA04.001C: collection stack underflow [ 1590.067166][ T7885] logitech 0003:046D:CA04.001C: item 0 0 0 12 parsing failed [ 1590.079797][ T7885] logitech 0003:046D:CA04.001C: parse failed [ 1590.101502][ T7885] logitech: probe of 0003:046D:CA04.001C failed with error -22 [ 1590.236772][ T3421] usb 5-1: USB disconnect, device number 89 [ 1591.012332][ T3423] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 1591.422973][ T3423] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1591.433961][ T3423] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1591.452175][ T3423] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1591.470639][ T3423] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 1591.484249][ T3423] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1591.497470][ T3423] usb 5-1: config 0 descriptor?? [ 1591.822929][ T3423] logitech 0003:046D:CA04.001D: unknown main item tag 0x0 [ 1591.830079][ T3423] logitech 0003:046D:CA04.001D: collection stack underflow [ 1591.852640][ T3423] logitech 0003:046D:CA04.001D: item 0 0 0 12 parsing failed [ 1591.860122][ T3423] logitech 0003:046D:CA04.001D: parse failed 22:32:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x9, 0x36, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:32:35 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 22:32:35 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[@hoplimit={{0x14, 0x29, 0x34, 0xfffffffb}}], 0x18}}], 0x2, 0x0) 22:32:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x29, {0x29, 0x0, "3f992fefe003fd7863639b5e8764bc5682efc9a67a173bc074f9da698097e5f300f758234f9f99"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 22:32:35 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) [ 1591.869799][ T3423] logitech: probe of 0003:046D:CA04.001D failed with error -22 [ 1591.895792][ T3423] usb 5-1: USB disconnect, device number 90 22:32:35 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[@hoplimit={{0x14, 0x29, 0x34, 0xfffffffb}}], 0x18}}], 0x2, 0x0) 22:32:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(0xffffffffffffffff, &(0x7f0000000280)=@id, 0x10) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x80, &(0x7f0000ff9000/0x4000)=nil, 0x4) 22:32:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x9, 0x36, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:32:35 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=[@hoplimit={{0x14, 0x29, 0x34, 0xfffffffb}}], 0x18}}], 0x2, 0x0) 22:32:36 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 22:32:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 22:32:36 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "3b0015", 0x8, 0x2b, 0x0, @empty, @local, {[@dstopts]}}}}}, 0x0) 22:32:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(0xffffffffffffffff, &(0x7f0000000280)=@id, 0x10) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x80, &(0x7f0000ff9000/0x4000)=nil, 0x4) 22:32:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 22:32:36 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "3b0015", 0x8, 0x2b, 0x0, @empty, @local, {[@dstopts]}}}}}, 0x0) [ 1592.342249][ T3423] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 1592.742497][ T3423] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1592.754245][ T3423] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1592.767367][ T3423] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1592.781104][ T3423] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 1592.790946][ T3423] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1592.803338][ T3423] usb 5-1: config 0 descriptor?? [ 1593.272960][ T3423] logitech 0003:046D:CA04.001E: unknown main item tag 0x0 [ 1593.283252][ T3423] logitech 0003:046D:CA04.001E: collection stack underflow [ 1593.291317][ T3423] logitech 0003:046D:CA04.001E: item 0 0 0 12 parsing failed [ 1593.305772][ T3423] logitech 0003:046D:CA04.001E: parse failed [ 1593.319088][ T3423] logitech: probe of 0003:046D:CA04.001E failed with error -22 [ 1593.490402][ T3421] usb 5-1: USB disconnect, device number 91 22:32:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x29, {0x29, 0x0, "3f992fefe003fd7863639b5e8764bc5682efc9a67a173bc074f9da698097e5f300f758234f9f99"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 22:32:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(0xffffffffffffffff, &(0x7f0000000280)=@id, 0x10) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x80, &(0x7f0000ff9000/0x4000)=nil, 0x4) 22:32:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 22:32:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "3b0015", 0x8, 0x2b, 0x0, @empty, @local, {[@dstopts]}}}}}, 0x0) 22:32:37 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 22:32:37 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x309, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1, 0x0, 0x1f4}}], 0xffffff1f, 0x0, 0x0) 22:32:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$tipc(0xffffffffffffffff, &(0x7f0000000280)=@id, 0x10) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x80, &(0x7f0000ff9000/0x4000)=nil, 0x4) 22:32:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "3b0015", 0x8, 0x2b, 0x0, @empty, @local, {[@dstopts]}}}}}, 0x0) 22:32:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 22:32:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:32:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000100)=""/155, 0x9b}], 0x1, 0x0, 0x0) 22:32:38 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x33, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1594.343466][ T7885] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 1594.702319][ T7885] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1594.722267][ T7885] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1594.732080][ T7885] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1594.744986][ T7885] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 1594.772201][ T7885] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1594.781646][ T7885] usb 5-1: config 0 descriptor?? [ 1595.272888][ T7885] logitech 0003:046D:CA04.001F: unknown main item tag 0x0 [ 1595.280045][ T7885] logitech 0003:046D:CA04.001F: collection stack underflow [ 1595.304297][ T7885] logitech 0003:046D:CA04.001F: item 0 0 0 12 parsing failed [ 1595.311782][ T7885] logitech 0003:046D:CA04.001F: parse failed [ 1595.332189][ T7885] logitech: probe of 0003:046D:CA04.001F failed with error -22 [ 1595.481286][ T3423] usb 5-1: USB disconnect, device number 92 22:32:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x65, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x29, {0x29, 0x0, "3f992fefe003fd7863639b5e8764bc5682efc9a67a173bc074f9da698097e5f300f758234f9f99"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 22:32:39 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x33, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:32:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:32:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x252, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000300)="9c5b079dd7fdb62c4e3eb142bba54298bd9cd5f47f3ca0b817857bb00b5d34ac22b24f2d3260967ca6a1dcd946ec94ee1805c5bdedbcd85af637ca98521df5fec9a36a873512ae53f35123379fb8d88735fa309f2f0b0690e081d18fc730da40afb281bea883e346030f957b90c310e258111d152c4707e4898b1b4a2046bfbd01973727c44ebb2f188fb28bc1aabaff2d58f565562a5df0ae018f3939dd0aecede4533827d6503fb3db6147fbf0a7699c", &(0x7f0000000400)=""/103}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffff9c, 0xc0406619, &(0x7f0000000080)={@id={0x2, 0x0, @c='\x1c-gT\xb6\xcc}\xaa\xcbY\x98u\xd7\xfa\xf9\xbb'}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0x14}}, 0x0) 22:32:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000100)=""/155, 0x9b}], 0x1, 0x0, 0x0) 22:32:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x28, 0x11, 0x80b, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:32:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x28, 0x11, 0x80b, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:32:39 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x33, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:32:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:32:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x252, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000300)="9c5b079dd7fdb62c4e3eb142bba54298bd9cd5f47f3ca0b817857bb00b5d34ac22b24f2d3260967ca6a1dcd946ec94ee1805c5bdedbcd85af637ca98521df5fec9a36a873512ae53f35123379fb8d88735fa309f2f0b0690e081d18fc730da40afb281bea883e346030f957b90c310e258111d152c4707e4898b1b4a2046bfbd01973727c44ebb2f188fb28bc1aabaff2d58f565562a5df0ae018f3939dd0aecede4533827d6503fb3db6147fbf0a7699c", &(0x7f0000000400)=""/103}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffff9c, 0xc0406619, &(0x7f0000000080)={@id={0x2, 0x0, @c='\x1c-gT\xb6\xcc}\xaa\xcbY\x98u\xd7\xfa\xf9\xbb'}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0x14}}, 0x0) 22:32:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x28, 0x11, 0x80b, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:32:40 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x33, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1596.332618][ T7951] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 1596.743213][ T7951] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1596.754971][ T7951] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1596.774169][ T7951] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1596.794979][ T7951] usb 5-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.00 [ 1596.808906][ T7951] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1596.824176][ T7951] usb 5-1: config 0 descriptor?? [ 1597.322749][ T7951] logitech 0003:046D:CA04.0020: unknown main item tag 0x0 [ 1597.329968][ T7951] logitech 0003:046D:CA04.0020: collection stack underflow [ 1597.343722][ T7951] logitech 0003:046D:CA04.0020: item 0 0 0 12 parsing failed [ 1597.353848][ T7951] logitech 0003:046D:CA04.0020: parse failed [ 1597.359881][ T7951] logitech: probe of 0003:046D:CA04.0020 failed with error -22 [ 1597.528476][ T7951] usb 5-1: USB disconnect, device number 93 22:32:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:32:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000100)=""/155, 0x9b}], 0x1, 0x0, 0x0) 22:32:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x28, 0x11, 0x80b, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:32:41 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 22:32:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x252, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000300)="9c5b079dd7fdb62c4e3eb142bba54298bd9cd5f47f3ca0b817857bb00b5d34ac22b24f2d3260967ca6a1dcd946ec94ee1805c5bdedbcd85af637ca98521df5fec9a36a873512ae53f35123379fb8d88735fa309f2f0b0690e081d18fc730da40afb281bea883e346030f957b90c310e258111d152c4707e4898b1b4a2046bfbd01973727c44ebb2f188fb28bc1aabaff2d58f565562a5df0ae018f3939dd0aecede4533827d6503fb3db6147fbf0a7699c", &(0x7f0000000400)=""/103}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffff9c, 0xc0406619, &(0x7f0000000080)={@id={0x2, 0x0, @c='\x1c-gT\xb6\xcc}\xaa\xcbY\x98u\xd7\xfa\xf9\xbb'}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0x14}}, 0x0) 22:32:41 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xcef, 0x0) read$usbfs(r0, &(0x7f0000000080)=""/37, 0x25) 22:32:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fefcff0000850000000d000000b700000000000000950008000000000023b5922c90d1db26e58a72e306b88bbaf158fce7df486c000400005121eddcd904d19ef8883600dd6f214a4a764f17b59f7f26cfb473c00054787226ffa3b701f5a0e8eb9a341bd87354f6fb5c0a81fcf2df703226185f56096fb5bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) 22:32:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85321, &(0x7f0000000200)={{0x80, 0x4}, 'port0\x00'}) 22:32:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xcef, 0x0) read$usbfs(r0, &(0x7f0000000080)=""/37, 0x25) 22:32:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x252, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000300)="9c5b079dd7fdb62c4e3eb142bba54298bd9cd5f47f3ca0b817857bb00b5d34ac22b24f2d3260967ca6a1dcd946ec94ee1805c5bdedbcd85af637ca98521df5fec9a36a873512ae53f35123379fb8d88735fa309f2f0b0690e081d18fc730da40afb281bea883e346030f957b90c310e258111d152c4707e4898b1b4a2046bfbd01973727c44ebb2f188fb28bc1aabaff2d58f565562a5df0ae018f3939dd0aecede4533827d6503fb3db6147fbf0a7699c", &(0x7f0000000400)=""/103}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffff9c, 0xc0406619, &(0x7f0000000080)={@id={0x2, 0x0, @c='\x1c-gT\xb6\xcc}\xaa\xcbY\x98u\xd7\xfa\xf9\xbb'}}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0x14}}, 0x0) 22:32:42 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 22:32:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fefcff0000850000000d000000b700000000000000950008000000000023b5922c90d1db26e58a72e306b88bbaf158fce7df486c000400005121eddcd904d19ef8883600dd6f214a4a764f17b59f7f26cfb473c00054787226ffa3b701f5a0e8eb9a341bd87354f6fb5c0a81fcf2df703226185f56096fb5bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) 22:32:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000100)=""/155, 0x9b}], 0x1, 0x0, 0x0) 22:32:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85321, &(0x7f0000000200)={{0x80, 0x4}, 'port0\x00'}) 22:32:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xcef, 0x0) read$usbfs(r0, &(0x7f0000000080)=""/37, 0x25) 22:32:42 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 22:32:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000002c40)=""/4107, 0x100b}, {&(0x7f00000023c0)=""/140, 0x8c}, {&(0x7f0000002480)=""/212, 0xd4}, {0x0}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000001480)=""/121, 0x79}], 0x9, &(0x7f0000002580)=""/48, 0x30}}, {{&(0x7f00000025c0)=@hci, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002640)=""/239, 0xef}, {&(0x7f0000002740)=""/226, 0xe2}, {&(0x7f0000002840)=""/132, 0x84}, {&(0x7f0000002900)=""/140, 0x8c}, {&(0x7f00000029c0)=""/27, 0x1b}], 0x5, &(0x7f0000002a80)=""/206, 0xce}}], 0x3, 0x0, 0x0) 22:32:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fefcff0000850000000d000000b700000000000000950008000000000023b5922c90d1db26e58a72e306b88bbaf158fce7df486c000400005121eddcd904d19ef8883600dd6f214a4a764f17b59f7f26cfb473c00054787226ffa3b701f5a0e8eb9a341bd87354f6fb5c0a81fcf2df703226185f56096fb5bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) 22:32:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85321, &(0x7f0000000200)={{0x80, 0x4}, 'port0\x00'}) 22:32:42 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xcef, 0x0) read$usbfs(r0, &(0x7f0000000080)=""/37, 0x25) 22:32:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304}, 0x0, {0x2, 0x0, @multicast1}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}}) 22:32:42 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 22:32:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fefcff0000850000000d000000b700000000000000950008000000000023b5922c90d1db26e58a72e306b88bbaf158fce7df486c000400005121eddcd904d19ef8883600dd6f214a4a764f17b59f7f26cfb473c00054787226ffa3b701f5a0e8eb9a341bd87354f6fb5c0a81fcf2df703226185f56096fb5bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) 22:32:42 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85321, &(0x7f0000000200)={{0x80, 0x4}, 'port0\x00'}) 22:32:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304}, 0x0, {0x2, 0x0, @multicast1}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}}) 22:32:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304}, 0x0, {0x2, 0x0, @multicast1}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}}) 22:32:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 22:32:42 executing program 5: setreuid(0xee00, 0xee01) setreuid(0xee00, 0x0) 22:32:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000002c40)=""/4107, 0x100b}, {&(0x7f00000023c0)=""/140, 0x8c}, {&(0x7f0000002480)=""/212, 0xd4}, {0x0}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000001480)=""/121, 0x79}], 0x9, &(0x7f0000002580)=""/48, 0x30}}, {{&(0x7f00000025c0)=@hci, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002640)=""/239, 0xef}, {&(0x7f0000002740)=""/226, 0xe2}, {&(0x7f0000002840)=""/132, 0x84}, {&(0x7f0000002900)=""/140, 0x8c}, {&(0x7f00000029c0)=""/27, 0x1b}], 0x5, &(0x7f0000002a80)=""/206, 0xce}}], 0x3, 0x0, 0x0) 22:32:43 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@noop, @ra={0x94, 0x4, 0xf000}]}}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 22:32:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304}, 0x0, {0x2, 0x0, @multicast1}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}}) 22:32:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 22:32:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304}, 0x0, {0x2, 0x0, @multicast1}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}}) 22:32:43 executing program 5: setreuid(0xee00, 0xee01) setreuid(0xee00, 0x0) 22:32:43 executing program 5: setreuid(0xee00, 0xee01) setreuid(0xee00, 0x0) 22:32:43 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@noop, @ra={0x94, 0x4, 0xf000}]}}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 22:32:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 22:32:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304}, 0x0, {0x2, 0x0, @multicast1}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}}) 22:32:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304}, 0x0, {0x2, 0x0, @multicast1}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}}) 22:32:43 executing program 5: setreuid(0xee00, 0xee01) setreuid(0xee00, 0x0) 22:32:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000002c40)=""/4107, 0x100b}, {&(0x7f00000023c0)=""/140, 0x8c}, {&(0x7f0000002480)=""/212, 0xd4}, {0x0}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000001480)=""/121, 0x79}], 0x9, &(0x7f0000002580)=""/48, 0x30}}, {{&(0x7f00000025c0)=@hci, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002640)=""/239, 0xef}, {&(0x7f0000002740)=""/226, 0xe2}, {&(0x7f0000002840)=""/132, 0x84}, {&(0x7f0000002900)=""/140, 0x8c}, {&(0x7f00000029c0)=""/27, 0x1b}], 0x5, &(0x7f0000002a80)=""/206, 0xce}}], 0x3, 0x0, 0x0) 22:32:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 22:32:44 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@noop, @ra={0x94, 0x4, 0xf000}]}}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 22:32:44 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setreuid(0xee00, 0xee01) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 22:32:44 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$llc(r0, 0x0, 0x0) 22:32:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x147, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:32:44 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$llc(r0, 0x0, 0x0) 22:32:44 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 22:32:44 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setreuid(0xee00, 0xee01) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 22:32:44 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@noop, @ra={0x94, 0x4, 0xf000}]}}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 22:32:44 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$llc(r0, 0x0, 0x0) 22:32:44 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setreuid(0xee00, 0xee01) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 22:32:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000002c40)=""/4107, 0x100b}, {&(0x7f00000023c0)=""/140, 0x8c}, {&(0x7f0000002480)=""/212, 0xd4}, {0x0}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000001480)=""/121, 0x79}], 0x9, &(0x7f0000002580)=""/48, 0x30}}, {{&(0x7f00000025c0)=@hci, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002640)=""/239, 0xef}, {&(0x7f0000002740)=""/226, 0xe2}, {&(0x7f0000002840)=""/132, 0x84}, {&(0x7f0000002900)=""/140, 0x8c}, {&(0x7f00000029c0)=""/27, 0x1b}], 0x5, &(0x7f0000002a80)=""/206, 0xce}}], 0x3, 0x0, 0x0) 22:32:45 executing program 0: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 22:32:45 executing program 4: r0 = socket(0x1d, 0x2, 0x6) bind$llc(r0, 0x0, 0x0) 22:32:45 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setreuid(0xee00, 0xee01) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) 22:32:45 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 22:32:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x1, 0x1011, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36b3007a"}, 0x0, 0x0, @fd}) 22:32:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00006ed000), &(0x7f00000001c0)=0x4) 22:32:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xff, 0x9}, 0xa98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00', @ANYBLOB="00000000000cfd9800f8ffc1ff620068010000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) shutdown(r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8a000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0xa0, "30a9c8125c7f5831fe64977ba7fceacfc8eb78", 0x0, 0x3}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41) 22:32:47 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 22:32:47 executing program 0: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 22:32:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={0x0, 0x2000000}) 22:32:47 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 22:32:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00006ed000), &(0x7f00000001c0)=0x4) 22:32:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x1, 0x1011, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36b3007a"}, 0x0, 0x0, @fd}) 22:32:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={0x0, 0x2000000}) 22:32:47 executing program 0: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 22:32:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xff, 0x9}, 0xa98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00', @ANYBLOB="00000000000cfd9800f8ffc1ff620068010000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) shutdown(r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8a000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0xa0, "30a9c8125c7f5831fe64977ba7fceacfc8eb78", 0x0, 0x3}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41) 22:32:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xff, 0x9}, 0xa98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00', @ANYBLOB="00000000000cfd9800f8ffc1ff620068010000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) shutdown(r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8a000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0xa0, "30a9c8125c7f5831fe64977ba7fceacfc8eb78", 0x0, 0x3}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41) 22:32:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00006ed000), &(0x7f00000001c0)=0x4) 22:32:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x1, 0x1011, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36b3007a"}, 0x0, 0x0, @fd}) 22:32:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={0x0, 0x2000000}) 22:32:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00006ed000), &(0x7f00000001c0)=0x4) 22:32:47 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x1, 0x1011, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "36b3007a"}, 0x0, 0x0, @fd}) 22:32:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xff, 0x9}, 0xa98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00', @ANYBLOB="00000000000cfd9800f8ffc1ff620068010000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) shutdown(r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8a000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0xa0, "30a9c8125c7f5831fe64977ba7fceacfc8eb78", 0x0, 0x3}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41) 22:32:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xff, 0x9}, 0xa98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00', @ANYBLOB="00000000000cfd9800f8ffc1ff620068010000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) shutdown(r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8a000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0xa0, "30a9c8125c7f5831fe64977ba7fceacfc8eb78", 0x0, 0x3}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41) 22:32:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xff, 0x9}, 0xa98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00', @ANYBLOB="00000000000cfd9800f8ffc1ff620068010000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) shutdown(r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8a000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0xa0, "30a9c8125c7f5831fe64977ba7fceacfc8eb78", 0x0, 0x3}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41) 22:32:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={0x0, 0x2000000}) 22:32:48 executing program 0: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 22:32:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01030000004b050000000b"], 0x18}}, 0x0) 22:32:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000003, 0x12, r2, 0x0) lstat(&(0x7f0000004300)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0xc831, 0xffffffffffffffff, 0x0) 22:32:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000280)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="0021490000008000000000061fffffff00000000eeff58da22d4113ba308fc930d5a31f343899b21f9cb0a70e9cd4a2cbf567bf8feb5145b6e5fe723ffa2e2c7359c", 0x42}], 0x1, 0x0, 0x0) 22:32:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xff, 0x9}, 0xa98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00', @ANYBLOB="00000000000cfd9800f8ffc1ff620068010000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) shutdown(r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8a000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0xa0, "30a9c8125c7f5831fe64977ba7fceacfc8eb78", 0x0, 0x3}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41) 22:32:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xff, 0x9}, 0xa98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00', @ANYBLOB="00000000000cfd9800f8ffc1ff620068010000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) shutdown(r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8a000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0xa0, "30a9c8125c7f5831fe64977ba7fceacfc8eb78", 0x0, 0x3}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41) 22:32:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xff, 0x9}, 0xa98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00', @ANYBLOB="00000000000cfd9800f8ffc1ff620068010000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) shutdown(r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8a000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0xa0, "30a9c8125c7f5831fe64977ba7fceacfc8eb78", 0x0, 0x3}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41) 22:32:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="53000000fcffffff410000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}, {&(0x7f00000000c0)="747a6093c466c140953a509fdd55cd4695d95728b612d481d8b5f7b8ff0750fddd2105c781fc27b824c5", 0x41}], 0x2) 22:32:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x16, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:32:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000280)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="0021490000008000000000061fffffff00000000eeff58da22d4113ba308fc930d5a31f343899b21f9cb0a70e9cd4a2cbf567bf8feb5145b6e5fe723ffa2e2c7359c", 0x42}], 0x1, 0x0, 0x0) [ 1605.092083][ T8186] sg_write: data in/out 1086416544/13 bytes for SCSI command 0x81-- guessing data in; [ 1605.092083][ T8186] program syz-executor.0 not setting count and/or reply_len properly 22:32:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x16, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:32:49 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f74"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x48}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) 22:32:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0xff, 0x9}, 0xa98}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) r1 = socket(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00', @ANYBLOB="00000000000cfd9800f8ffc1ff620068010000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x400c080) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r3 = epoll_create1(0x0) r4 = dup3(r1, r3, 0x0) shutdown(r4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x8a000) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r5, 0x5453, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000240)={0x101, 0x0, 0x0, 0x0, 0xa0, "30a9c8125c7f5831fe64977ba7fceacfc8eb78", 0x0, 0x3}) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x41) 22:32:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="53000000fcffffff410000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}, {&(0x7f00000000c0)="747a6093c466c140953a509fdd55cd4695d95728b612d481d8b5f7b8ff0750fddd2105c781fc27b824c5", 0x41}], 0x2) 22:32:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000280)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="0021490000008000000000061fffffff00000000eeff58da22d4113ba308fc930d5a31f343899b21f9cb0a70e9cd4a2cbf567bf8feb5145b6e5fe723ffa2e2c7359c", 0x42}], 0x1, 0x0, 0x0) 22:32:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xac, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 22:32:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x16, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1605.465872][ T8207] sg_write: data in/out 1086416544/13 bytes for SCSI command 0x81-- guessing data in; [ 1605.465872][ T8207] program syz-executor.0 not setting count and/or reply_len properly 22:32:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x16, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000000c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1605.507315][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 1605.507328][ T29] audit: type=1804 audit(1607898769.369:563): pid=8203 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir210905318/syzkaller.mwUSav/482/cgroup.controllers" dev="sda1" ino=16112 res=1 errno=0 22:32:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307e, 0x0, 0x4) socket$inet6(0xa, 0x80003, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index=0x6, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000000)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:32:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000280)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000200)="0021490000008000000000061fffffff00000000eeff58da22d4113ba308fc930d5a31f343899b21f9cb0a70e9cd4a2cbf567bf8feb5145b6e5fe723ffa2e2c7359c", 0x42}], 0x1, 0x0, 0x0) 22:32:49 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0xe2005, 0x0) writev(r0, &(0x7f0000001bc0)=[{&(0x7f0000000240)="c1", 0x1}], 0x1) 22:32:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000340)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 22:32:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="53000000fcffffff410000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}, {&(0x7f00000000c0)="747a6093c466c140953a509fdd55cd4695d95728b612d481d8b5f7b8ff0750fddd2105c781fc27b824c5", 0x41}], 0x2) [ 1605.968164][ T8240] sg_write: data in/out 1086416544/13 bytes for SCSI command 0x81-- guessing data in; [ 1605.968164][ T8240] program syz-executor.0 not setting count and/or reply_len properly 22:32:49 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f74"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x48}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) 22:32:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/129, 0x1a, 0x81, 0x1}, 0x20) 22:32:49 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0xe2005, 0x0) writev(r0, &(0x7f0000001bc0)=[{&(0x7f0000000240)="c1", 0x1}], 0x1) 22:32:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000340)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 22:32:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307e, 0x0, 0x4) socket$inet6(0xa, 0x80003, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index=0x6, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000000)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:32:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="53000000fcffffff410000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}, {&(0x7f00000000c0)="747a6093c466c140953a509fdd55cd4695d95728b612d481d8b5f7b8ff0750fddd2105c781fc27b824c5", 0x41}], 0x2) 22:32:50 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0xe2005, 0x0) writev(r0, &(0x7f0000001bc0)=[{&(0x7f0000000240)="c1", 0x1}], 0x1) 22:32:50 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f74"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x48}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) 22:32:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000340)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 1606.208635][ T8262] sg_write: data in/out 1086416544/13 bytes for SCSI command 0x81-- guessing data in; [ 1606.208635][ T8262] program syz-executor.0 not setting count and/or reply_len properly [ 1606.280098][ T29] audit: type=1804 audit(1607898770.139:564): pid=8264 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir210905318/syzkaller.mwUSav/483/cgroup.controllers" dev="sda1" ino=16156 res=1 errno=0 22:32:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307e, 0x0, 0x4) socket$inet6(0xa, 0x80003, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index=0x6, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000000)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:32:50 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0xe2005, 0x0) writev(r0, &(0x7f0000001bc0)=[{&(0x7f0000000240)="c1", 0x1}], 0x1) [ 1606.441403][ T29] audit: type=1804 audit(1607898770.299:565): pid=8274 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir549066740/syzkaller.J7f27x/1958/cgroup.controllers" dev="sda1" ino=16106 res=1 errno=0 22:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307e, 0x0, 0x4) socket$inet6(0xa, 0x80003, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index=0x6, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000000)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:32:50 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f74"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x48}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) 22:32:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000340)={{0x0, 0x0, 0x80}, "c3fcbf7e0f1bacbbcb81f3cff60b665210bb91bcb9ef5003ebf7aa29bc9286f7e07c214d015514467a870860b47d31bd133055a6912f813d12f786cf8f257e2f31fc10f1a7ccc45ca503a0f1afbc0ef4e997e1e3a0c62c3e0730fa77904908a04b832b94c412c1be91b8f73aaff754bbc29e74c694fee3389c45102d3be53cbce91d0baccb09e187d776e59c4e49485f85724bb8f378c7dee75b3959437933e217c8edf5be658fadc0649c26fdda9e953cec011421f2cffbf793d743db0694aa8b6857b05a9e368d07230683919ed6a31e08cfb6a77b1423d89f831c5781de0b6c7db715dd6fc0915e961fe05c665a5404cc856af4d5d9829b4c8e60aa7004ecc2f1199df441d326444e316f1827ac05efbc4f95705bf3e242867865067810466de08a0512c1fd7182e3341c84e96d26edb0087c2349d230a69543502a41b7e5a27f1aa83f00f80fe61d3f5e6093f816b8db0688d4006bb67a917d64bfaf508567041cafaa29d30c8b9ff6685a9ef2de70f96dbd8fc75bde99408b30faa90c7091b96c60df12d8edf8de45b5090b3a7ee55dc2b6d7a935db9ff391ef2e93d1abe8307134c8bd044efa2cb204b6b586b90ee71f928d78f1353612bb1e3fa4b402017256fd21f07dec3f751fde8fbbc08b94672835dc2791240948e725a8ff9c4fc84fa7b7df2d369d2be3a2ff04ab9bb79622ea2e058bc207a8ba034a52e0b434c35dfcf3593cc77be58c84152e10a29db7c61c3edac938e9a30b43a3a62aec7aa390a605168dc128efe06ea8ddf4a6f8b512418e003a9bb985c739656039de0b6ce335a23c00030146fd2d31cb3327ff2dfb3ab4c4015a9f69634b01b13f37bb13785a16a480bc37386d61736f25026141f8c1d69efa2cbf0336c9b3fbe096d25b91476f13a30dd666a2a040ae2b6620a1e760fe8f6150eae57eaed5db873a6c7bf54f69839b06dbdf3fe541ab3c87bb42c91311faf5fc0c7ff4a3424ebe56d23c3a7be4a54f3782ed2d4d6a16945f77a07538ebfc05291a324fa25ac4cb78aaa8a013f43ebeae699befe4356ef15e22c213079b30a60b1ef9653de579378db2808318a9939538836b44e10125f076f120c5721ee52937be0ebcd05f1cc2ba2d060e7776dd1056400ca98ed5417dcd0b8273464e802ab19ac872fcc52abc0013766c281ffdc1cbf94fa4a895ccbb8ee3d8f24e2a7716829f4dd55dd8a2cf1fe9f146982ff598289fee9ad263295d452678620dca719763febdb0d268ec806c7041ccfed3979c6caea338524e9c68068382640d6bb8e5d4b36ba9f2cb82651009a0bb90a0ff8770360825dc0e68d39ef347817e236aee52806d5da4a5f1fcc2efbf5f78be3ace0287ab765dfee0409dc7ccaaf80aab012dd1c2795e47142205f1310cd618fed4f221f97805ac66fe495e076a57ea9d74994e5d2cde12c83f9d46523448d05835f4064bab69f39b00f19c999f16a52284ca6e96276320a5daf2776377c3940e631576332d9b5f1bdc4d4f952f43549d6f356088f3ce37d4decd965a292a257bb7c8dc7e6a720070c5739636619b2daac0c873b453effa7681ef5141d5e5a7663e92682cd1eb8be8446dd6b00d8572f82e81cbaa313e798d16d8e8b61e68245733c052df2c59b05d93782282835afe0d3355f176dc9eb3887b747367b8064a6bbce71bb199dbbefea9653d05da6f54a25926da9953268d4d9f8fb16ca29723a427258aedced113caf35d03e8813617b9678d06bd752958de7612f85813190baeb8d7937363b90c727b43a6d8910b65794ebfd7a0a74de034a16bc55456d4da86a350798d426e894f50fae010664643c6544174fbeeedb7b2f1d32dd61583bbf45906b89ce39179b4055192ed9c63bf99387d47c6d6885f2a9386f6efa82382124cd8d04f6d283c29330090a961c45acb87d5c141bb50ec38fe77f3194e0b2ec3e34434b8955514ebec720f17b3f3cbd19efda025fc31074ea37273e5288362834e6e8d75380780f65b215a5bfd6ce84e08cd89c5dbf1836c5da7ef8faaa258bfd92ca5961e726a6e165e4c65b5e37d61ee5b35f10e717d8e1d9356849e0965eccaf914746cb750eb92c507147a6c08ba0726e33bc037bd9337639fd0e655cdb32515313e10c4c6c1e5fa955c667fd2f1836c423d662e3b728285e36268320aedea85c7fc7db6b5b4d395b346d27a3fc9d824bdd631e85f861140ba4089248111c8dcedea58eccdf74fb89fd7ce202fbc222bc831fa2aa69cb9f6829fc4b562948b5a76c0cc83ee5e74f28e614693c1f6ac9a35fd2d80f17cc67a52c4f1321d90c08d206caaaeebed299a119330f42db28d51da5b1bb6fbeede64d687da47022ee61531cec05b4de49cf207a2287c21d1b8aff7814470dc5ec4f17c848622e79f17e54bf338dc6248e0f3dd502ad84d18884ce1f98519e9eb5d68a0214b5d4abcf3568807dc9a59c2fbf44463091101936e96a346b3e54466c37b7b267c9ec33c7b5a050f947195510c59e5222be4620009168c0ddcc34c413658614e63b0ea8ed89f1ddc19252ce5d7bf8abdd2bcd46414c41f1b230a045444840155ddf61e66ee62128ca845b352e315283c76a0dde89fcf996214b1cb430a4811b3f1dacfe893b69e2cea079c22df60ce14ab292fb05363fa1e0dadb790c93946e535201965472628776bb7cf4277a78ab90a34f871d135890f596160ddc056712717ebe987b946edbded946b0040715273eb9ae03aac2edc07562086e16b92e1b0c6ab8f6da988fe65a981990f5e549bde49e1ee6f75d8260644251460c0d40d2c5c589b305cbd05764e9a04d55e6d7f5315162ee8ba937b8438e4e9fc356fda6ce76b945002fc0bdc4e33dca0881ed7789265edcc090420e10118def2f8fce890c583a43c2dafadab80473262a083be1731e112d8ea0d912c4d97b34a782e4429c737a99e5d28398cd273f697194c997cc1e6b1268cd29ed3c366d9eab682e50e91445402fed00daa27da73b03d9fa57732c3cb5354d6f4055a26791fa7c2c23646b51619361b6077d5c2628b257d80196075e9f28904fc595fcb3de18232e713dd8b46c04ebe20e1fc2759af96602e3f4747a80cb28277e8e7943025f6c21016284d2e6c9423eea88b457ffbd3f9f3274387a23c08de862ce69bfd5f89b1188d106671affc9645d1b52f123dfbd2683e21890b29813619202d4a89e33a35f55a9a174515feeb623ce085c885ef3c1203e9083d4dfffa7d504c2a92a09204a25e9b7a0404b154f858bd6460bee6d54d1268129c2d880ea833c469328fca40a409747b9d052f72146ec7a759af3fbd914d3ac9cb1735016fed7117daba129572151a85222c8092e2324458b7e6449ca510f3f4455d198adeea6d731ba9099fed08281d52a4f272b30d2a860c51df328095f31a192bde55368382d917a61027d25e0f7edbd8559c90a59f131e21f7aa6e5db4bb74e690e7213493c76b63f8a714201a162f3cc251ae62ef84b61085c5d6bb4057fd82cf8e42fc5543d6483519df29485dece9623056f1e3b6dd7506136a23c208d842e585a59f33150dd3946df97f290a11c4706ff407b5984ac9548ca8e0f47b51f144daf3b85c67673317d0ecd9ae7876e6d6fe6027d1e639f1f52ee3eb3f8aea7adcd85b3c7dd1c42192f402a96b0442f8ea8d85f7cdc93e90fd4a93b91fa3645899abf64d52b0a48e1f192978b9cf1ace1441ddbe214eb762d9ea0e057b07512c31a073e34a224bafe22c2c6a939730720cc6355e319fd6bc2cc7b61ee93af63cb1839f00a4ddd1857f235b48cd9db9765318e108f7787030f2a9a49345c0a568abf36f540b78fdd4a4dcb8ffa108be72b79d92480f0678a9029d1f46e4e5698313b656088969a35ed248fc1d715771339d300517beb7cefbc5b5323f9e324f75ed5f8ab6bd219760a7ee2748af08c926000567a2c68cc5a333c3ac40c7d217c347e757dc9be5be418c65a2d02d23e8e61533827efedb623a2d0bf8306050b47fc55c2a46c2cf45c3a20ebbf352b039e71022a9106c900fc0f3fb322332762ec42f04aeb34157ac78c5f2a42ed165b96243fbe7d7d31b3593cb311c1281f61c1ac891912ae8b3ef4a677b48a980800c038129f93047abe131852f3f957c2fc5b881b5fafac8642fa1fcd1d02b9a874025afc6f266a8fe8d11421170951198b5ee77c3055320d23383c664bfbe1868ed25fa8d25b3adc25e417049edabf4e666d8fd9588ffbc2baf8148f0a5486436895cf6c6c3818f95bb829053def0378a824f89d3b488f0d65dde23981342be7a0ba4117e0429c9db428e0a164bdc0423ef590e223afb6931efbd4b47e3c757f60ed914f54a476052f643066320e3282ba5b774572fd7c1d42497530d34418d4c3917af1c4e0efca0444cd70d317dfc2af21e6cb6c1dc257963a42dec7b5c2e433b9e33240b634c8c2100056ed398aa2257fd3c37b3443e3a4f4d63b80acb8bf8ddf21829b9631022a4e5784a6787336afae8dbdc6677020ccc742588d9aa9abe28b04607acc8c307f42deb908bf0cffedfd9d1a61344174c8dac2a6b8a2a642b67c930558126a2d8340d6dd4693ac66a941fc66e7070d6f972416e9db381432459739f33f4b99f92e7dc48ff0f8e835a733be095c7685f611a3aa5eb9bab8df101d6676adcac0161065087c72c580363e3b69781d20fa2c7b0e66bc315ece5c296a6f7a06a4901e1dbf25a6b8ec8acc17a218f6bfed4b004b0c88c0380913a995f42e87a6eee8f90d0ea4c864cd373dcc226763ad20b2f9400eb3aff56e186c650f324d4588769eb1d9767da2d422e450783868b00a7490acdad65a83f00bc92086c31beb6b120a0747d585ce86b1b3f77a34f426f7c3256e547f3343db9386d510b0a85ecd20712cdbf6f58ab0c21c88258b4f5baee1f707fba1f8fbf5c55886123d4b97de7604cdf58de477e0b218045305bc1806ada91229b89b67ee9bad26e1549bf9eb81cb82af771ad3230b108ddda28992dbd1ecf33e3ad182baa15c3802202d2fc6f66ec725c4c1681ad4443e078996dbdfc7e34e4cdb4478644c0f089dd43bd3580d20108212f586f09d34c9a933c7fa02674b16323e3ffb3f2fe361e70e853ed8e696b86401c6af3b81cbce9e8169c025fc4ed6ef38260c80b4d7f80d4a57a639ce771220b0186db5a0475205e155ecfc1b959a968df4aa184383c1f1c78d1d260f93f4dd410868b672c614a7dc3609677854538c88a8d9d75b7545726bf9d506b1c76a3bc5425b13ae42b8bbec1cc61124c6ab6fbaceab4da505d67b67cc059067a41718528f328697eac869d5a88febb21af9a4310e8120903fe735e591424908c7f769be6f03db154b4bb4af2af36a0c5e82c507f4a58cdefd9b924e2d561f1c412fc1f743808faa9f59c51c8151713bcf3989dc8d640e5d8ab0d10ce1b9460d4b24152a11e814daf55104f4bb42e0b79444277bfe3d9b22e2cbf3ac6313940b95b8eab22f38e364d7272fe06afbb4cf083a62c2cb81581a91d925153f24803c0cb3df6bbaeb9cb6e30351855788a056398578ece1773c01d9b1c17fe80a7d1a3944c03d36d124e45b25eaf8877a58265aa08dad79118c5018ba432f8324f2608552f854ed66011527a7bcd6092a97fff1d61debbaa063800341eaf921954cafe69021dd5d92ce22057e0ee417c67a21148eed72d68f4e4fb8718b75c103a1e5c962cf39ff9542e497aa2c3a0c89056e771c66acf23aa761ea5bfc6cfde823db292a89ba82b567a9672326d199dc3816143cd1cae3395", "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"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 22:32:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800150000000000060027"], 0x44}}, 0x0) 22:32:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="c4e1e5f3692a66ba4200ed66420f3806cf66baa000edc7442400a6000000c7442402b2077070ff1c24660f38380648b8a7d0971dc3c71e390f23c80f21f8350800a0000f23f8c4e1c4c635095a0000060f0f7b2f9e440f08", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800150000000000060027"], 0x44}}, 0x0) 22:32:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307e, 0x0, 0x4) socket$inet6(0xa, 0x80003, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index=0x6, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000000)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 1606.838895][ T29] audit: type=1804 audit(1607898770.699:566): pid=8296 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir210905318/syzkaller.mwUSav/484/cgroup.controllers" dev="sda1" ino=16156 res=1 errno=0 22:32:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307e, 0x0, 0x4) socket$inet6(0xa, 0x80003, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index=0x6, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000000)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:32:51 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f74"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x48}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) 22:32:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="c4e1e5f3692a66ba4200ed66420f3806cf66baa000edc7442400a6000000c7442402b2077070ff1c24660f38380648b8a7d0971dc3c71e390f23c80f21f8350800a0000f23f8c4e1c4c635095a0000060f0f7b2f9e440f08", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800150000000000060027"], 0x44}}, 0x0) 22:32:51 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f74"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x48}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) 22:32:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800150000000000060027"], 0x44}}, 0x0) 22:32:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="c4e1e5f3692a66ba4200ed66420f3806cf66baa000edc7442400a6000000c7442402b2077070ff1c24660f38380648b8a7d0971dc3c71e390f23c80f21f8350800a0000f23f8c4e1c4c635095a0000060f0f7b2f9e440f08", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307e, 0x0, 0x4) socket$inet6(0xa, 0x80003, 0x8) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index=0x6, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000000)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:32:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000015c0)={'gre0\x00', &(0x7f0000001500)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) [ 1607.440749][ T29] audit: type=1804 audit(1607898771.299:567): pid=8340 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir210905318/syzkaller.mwUSav/485/cgroup.controllers" dev="sda1" ino=16092 res=1 errno=0 22:32:51 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:32:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="c4e1e5f3692a66ba4200ed66420f3806cf66baa000edc7442400a6000000c7442402b2077070ff1c24660f38380648b8a7d0971dc3c71e390f23c80f21f8350800a0000f23f8c4e1c4c635095a0000060f0f7b2f9e440f08", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:32:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x6fa10300, &(0x7f0000000100)={&(0x7f0000000580)={0x1c, 0x27, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20000850) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x109d01, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)=0x74000000) 22:32:51 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a3000000000080003400000000114"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00', @ANYRES16=r3, @ANYBLOB="00022dbd7000fedbdf250800000008000400ac14140a2500070073797374656d5f753a6f626a6563645f723a737368645f657865635f74"], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x8080) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}]}, 0x3c}}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}]}, 0x48}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:netcontrol_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008810}, 0x4011) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x6d, 0x0, 0x0) [ 1607.643585][ T29] audit: type=1804 audit(1607898771.359:568): pid=8354 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir549066740/syzkaller.J7f27x/1959/cgroup.controllers" dev="sda1" ino=16096 res=1 errno=0 22:32:51 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:32:51 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:32:51 executing program 3: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000440)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b4e, 0x0) [ 1607.917820][ T29] audit: type=1804 audit(1607898771.729:569): pid=8384 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir549066740/syzkaller.J7f27x/1960/cgroup.controllers" dev="sda1" ino=16186 res=1 errno=0 22:32:51 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, r1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f000000a380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="550213a07196529afe0c0440192d7e6b690b2971077c794178f51d5e3ccb8213c2ab2c2f9eeeaac3d26a2f97d4f45f2a79306cb35d2773c4877c1510919c87833403a04e443f0f338e5651891573291dea98a917f4f62456553ef1e4c2ff39f3b6bfa857c2fde23f3bc356a09b1ce900401bba2326ffdbd94f33d8de2e2e88332b80cd5fef8a5482b44a6e9ff53976da78235538407a23561df1fcb2aa25e96496e60b50e63f955b575f6ea992ec1120ef5d703a365589739a47991ed90db8f5bc075ebc30f1ae98d2dd9424afb051063d9f8b29b3891c4a15a7ebb498efd4ad84a1432bcfd862661ff920704ec2481ea567b9accfd0089aa576182565159cb218bc81fee7abf14cf7fd7ad2fbc9f84b66ad2ee9e72efe6de57459a0d8ab7de571be5409f07b18e19573dcabc67e9577aefeb5d076c8b331244dd8f7a4be820a55a59b007298911dbce2d9243184d8db00cc124833f82d55562ad21f64dd300a0a0abeaf8ed2cbd4e373cbc6b40510b77e9742b208a6b6b2166a9b640c6013a905e7f5966613c40b14183adba502a66538f4d146d80e1e38bcfa430b6ab8f23772c41fc291a01817fc447cd8920886669c439c31639781c8a1750182979dc91939a93f2e8df8823a83d4c00a109da1b99aac9f5400b0a18187cd936c69efea3c5959e34ef5ab1b4a230750e4a121540f88d01f97690c18ea599525db59dcdf9915ef90dbc390555742f68c333611731945467777315115fd08343175c16195186d91c317e64a2a557ceb44c930c144aa8f3a1600d064d2fbc841226ec4fdeae163c62a293851c9aa54715cf3caa3bb22012ab2244821077a83b4c7f6aa67752edd136d84df86932c625b6beb4de2499915337bc62c071343ca01d207913718d363abc6e1a0b36a891d46016f586c8b8cda719a52bddad74b872928cb772d86db68d9431686e742ad8e0d83597e94d6dcd01bdb14b8b5f76e56ed293fd7ccfc3d25459b5e2e45d6bc8cf7159d9f819d0935f3cd662e68d1d16d5bb2ee3998d0cc3a680b8fdf553356ccf56c89a5e0ca635faf9224c81902393b1fbafb098a86ebf6942106d6ff686f4ac73fb7c86bfccef7852ac6304c04ef9fdc156540ef072f20a403a869dfe9e8db9c58e1261367d2b8f9ba76a002953ffc679fddb9046fc94bd365e5d932cbf2f5e9b271300d1b90481d72f9fa41eb6e206c96c1096756d4de822999d0396eff77fe86c2bfa2b3dbdb0cfd54b3ddf378a0bbfc4397cac8ba586a3d6b4144e8a9b7a7ac998626afc7d1197c3ca954e48fd7f63ea52edb77e03176720deb4ef7942e604e5a4f500887a77b22760eb33d98d7612ce737af9ee0e78fcb69e7838adae221b4de45e8837bd468f7a405e5f8ed26275b22feb32ba3f12a893479f273e5eaa73658f1dffe09c10baee49dfd8df0501000d74198173d277f7123c4e131fe7db8f74d0390f0222f92c5859d57c709e54b4ad6549185357837b4b7beb28687c35fe62502e1a9a1dbc0f803580a6170b56e08c2d0104fc12c9b47b022bc4cb8474d4b40fe0e13f89a6b6acff2f11d24871ac50c4d10a63080d8f8368a4f982e65ad9fcdd37d809b1b55fa5aeae6377634a973482354ba216d9e24e39edd327063e4852c05db7458f56e6a0dd01440b0ead91570967008128dfc43b48e73fe380033e90848e9fd780be49aba2ff3c97b49f556f8c2c57ee69a15ff01fda1df9ff4434d7aca8049b3146255f870fac754dbb42945165ebbe7279b4998576f6e16332896b48e893f06148b7d470f513efa0f1272ae8578ba66e2042134cbdfaa1cfdd36a7f6c1874e858029429d9bb4f87eca7f7cf1900cd1667caf0f4cb74135301fae9e958f29bba29459de2208f84f4e2764e1fbed3aee309e74fd8598c602d6522f7aea29b73af70bebf10c924f588d7024855cb84f9098cbc7141ce5a6168ecc6d28e774adf9eb6aa9f28838e3e380b7b12dfbcdaaca0401efe633ad4ce12138d8a995b8b27721a2815c5e6331d2fd803c13e3175a5c02c5b5344409b06369a9d4b457db201512f00f53df67ae21fa597f5f3709ebedcfb347d6bf49df34179d0b7169a75a15af29869b2def01a7f5af087e444933ba11d51ce973d59a47efb884daf6cc5258d00a3d7f3ed3cfe450c72cdc5900569717c8699689607e66c5b5d6dc2ff8dff62e2047b30e80877827d2abba12e0af85b77246c7bad649631a9a0853cb79c7ba27f5f6ef5dac4613a7b5d1de79d83958ce4b37a17d593756f9c19cf3fffbcdc70eeb8cbecd6e77cb03e66fa3846bad89a2fe1e284f1fb227340cf4f4ce5bca6289c52410e98966446b4369d261ffc8057d56b625ddb09160298f1a015c1657c88603822566d9b4483801b4f5baaab4c530e61d9378132ec647d2444c04c446d3f2b972a46355ec08e505fa9995624e281292736808c8fa947cc4564c870f03ad931f58f68512c1327eaed18db6a55960ef8177b089011617e64df1d8dc0b9eb3010885f9eab7e098e5711f9e41f74d7b28943586666eb74ff79f67a16ae8d7e75561741c85c5f822f61b2552f877e739a77e20678d2c7a86cc6caa5852278be0cbecc1ddd7674b872e5d2e69c9a7383a33dc8f8c56548da95621211ac70dd89aa1862fa8969138e84810ec854b7b923bf7510ed97cb80037a84a8e66650bba2319dc30bbc3f40820e1b389f684db2d30ef28c470d82acea65419d20f518bbb6a99d734e82ed60fef979e6115fe870498670af117be3cec9aaa577caf1f61d5bbd12ce72a35b77bbc366c6790f44464efafb9cd8f9a097c6ac5423ed20e335c3992cc950b90fcbc7b4c3df2521a31d917af73058c93c1f3e26b47487736691c8b1370ddc613bad413982261e4e036579188b64cd9f39b1b4a32ca356769621c507b37f814ee0480b1a966ee9ebb56d6979a9d38236664fa1fcff19c8f0a429d86632e195e569ec47035c4eafe9185d19dc5e8c635a361af2b4fa33815361c000844615bce501648ee70730d7a1b1da4f0630b1ca90904f80e9e1efd1c8e1b61b05c4f040d5a0430381a53f4a1570491719560a3fb920d6722cafa0755605c955526e618221d1e4e766c35e84bd79ae479b5d178b241662cf9a124825101cc5e1373f3c9ce7625f7f08119fb011acceb88a9ff553639e7eeafc93b6135ecceb6eea4c3dab709005dd7be2f1490d1d648c99058f272bc325ce5fa663f4e68720a5f2b31986c66580a2be4204cf311fb3e5d61310445e942712bf5dc7e66a9370a5a4afb6aa03fefa3f0503d53cad9b79a3ef2ee9000edd8990d75ffa3759dbf0469b6e393bd3627a768bea18f533453b38d17dade925f7ca6babe27adc6fa3048d2a65bd2b0fd840a94ac5f317a1c839738ac89e7b22d1766308dd8247862f304fa51d727a27f0137fe19b371e5946555093e7ca69139c48afca4b4ac46c8d2f56d5e673e8b52dd94857fe953d10ca886c921b6626e869ac794a78d40bf49a025860fd57a0f437a4e650a9db9cddc93f8556482cd3676866d903b0f70601cc4eff564eaab292a4208d0534321e60119ffa6177934a2d1d7a6a1f1803e762c8d30e2a0d5311148bc21e4745b7c3dd57d0a616a2c49569942f2b48360df6c54f7a70f8a585b3a0d54feb7986d7d72ab0e16ba14187af4b9ac5a69428f1f61fe25e13cfb97ea30fd9a43e53b6841cdb766d6b3dcbc70277f2a0a12bff718b5bc50dec6fde5a0e24d23904edd201c8dfd51c1d198e325d65c18ce4d5ed1c6aaec28d40260949ed5c6bdc90f976c76dfdf399a9f9789fa9e176910f7ffb6427c3821fbc83747cb0d2ffe34b0b18fb34ddcaa70bb4624acd1ecf208e428b7fe89ed0cb0db2a7d74b284cf893807b4f76bdcfe9088912c8e83144b78ec8407aa37e94e5454946890174aa6be77e42fa0d764ae36855608d63d269164c3ca6a989232967f168c3f9b41c1204e02d7e9dc06010106f6b41987728775a5c31906bc7dfa33808e5523eacf7c914373ce8e61ea29407040feef8e9511fc04b7f2f9936a3161fccb7deecf83f507840898672fe13846ff8185ee0aa6734a704e4b7ab6ba3fb1c601e57528d68f8955fe42fcfa2ab0faae4008023b8a34ce4f861b5b86b5b507ac1cccf38355c5f0191e8ab29c90627657d6e100957cae6fbb3f0f4ae2049ed3a341732b4730b5bed1dfa97f0976dfebaf03a305da2a79d6b8f2e86f46bd7e257d170728d5aa55f786b5436a221b0d74355d55123fa1c9faf017103c3d6a6ed1e8e26fb8defd944c49929ff5ed4ead4e5782d14b09c9ebd593533c907679aa6a0b94fc8494291acb16e4bd2e4b953ac96f90ccee9e11ec88b4f590289915a6368716dc3e28dafcc5eab060d2c48911f288e501226a5145ea217e834eee7ebf0945e53baa08b8d72acc67fb14dfa47421081434b291a15babb97588c6ed5c7e79299056c70f5362953ef499b7a88c373a23302e3ecbc229824de95f12595f12580a3898533c48ef2385d7f398ce31c3dbb1c02547e84d0210595bad9a149ac653a3537edb419316f244f6a75108997b6597700df352b66acfc191c6b234c5c7beb2acf943f8274e0a159612f4ed440f3ff715fa2cff21b32444e5871a050e33e17695f1e3e7f65f82fa8783870c0c93f961807c6a56e666a5443948e2721570a9068ecaac4839c8209654e2efde43141b1551c9a966812b13bf4f9cbba828a1eb948a1e41a122e175c0ccaa9794660446cf18335ab13d1675a26eb81b1abdc776472d5da139a507f452159e3416532cf59eabfe01e72f4a4bfe86d293a7124ae3478443d00452c1a9be915f54ccee5d857fddb9ee4986c9186857fb4635a2bfb7b8885418fe48536cf60c67c10c729f92a8f91826e85e34e3eb78c186f2ff93b0972fbef4cbed448618e1c2cd7b5cd1b5d529317981b4ed973080615e0b385b41778cf536d9e24fb0ce048ec0dce5b075febaaf34de2cf59d9030e1a9ba924bbb5cb4098d82c511cc42cf9823ba77849bc867a6876096561ac209c2659baae0374ae4abb39b0ca54874eda8425942012fbca984a4c6c21071137eb4399d4c6891222c8aaf43cc78b1c8f2a9cec6b5acd748f9ac4de37b1dd18cd0f8d7f20337fd392ed10258457950184264a559b80c1ef92868676b258a9b579ea604adc0bd388a8b30822af1fa5120aba51e38e1dbaa840472e1f1f0eb86af5ec9f87a7324e49c4c0bd2b9365cb3d8c92acfdf479548acc9aace7a342284eb895b564fbb8bd577d4a310dfcf78f15be69da13b6710abc4cbe240a62798fdfba1b8a019f9c5fb462bf040cce44a1c8bda3819ea42627e71a5bbb0f8f3648daa2d26e81fff4dbaae971deb7dbd407b7583c9afdb7e7dfd7b81fbf1ca84d57b27e059acce70cb27ef3742e81a77889b01795adb0f070077b758d80e7a05dc66da4b9fed081100c3ccb5fd8ccc14dc36173673917dac8c6fa72c5989d0f6e0bd97501cbedd0a97137d3add8444330e1859005804e485fc997da58927f8cefabd995124e6baca61029dc3c4b091234610e04a7e8457c1dbd28a542497035615a990cd675d36eadd703492562404d366ac4359e66e5e8ec9e40cdf96cd1fdfbc0f2280d4358d96bdec660a6ae473723884aa79bd61b96ca11a7175d68a401a0b77882e7a44b3765a582018abe6a367d1478f5b06859e777f35d8f01a39c7960cb26477207dbc9a0a2af6d5beba095c606a9a11ee236aaf91e6b3b6be0639b2a13bf4471acc9f7f2f052d2a86c7ef0f0afe6ceabdc4f99036a05120b0c49cf80ec92b62c766035a5887f4bc8fa1e0c9c69a7b690c7cc2c8870f8e7beacba9b1a27c66f8d02e33c957d923b0a9dc4ef2b3237d2f83c72651966f8b13b24e1aaa5dd0122b75e3afc4cd478e296924349e077fab31a38e38cbea1dbc22689b82a1a4698fa4841bc0c0530dff14f368537c07eeac4a9c2e02e3b21669d0e039af22a4f38d4c21d861968bf312ede1ff02893fc44197363dfd89b5b704de61d609fe1d9013508e5b2276953ba5b1f8018c3a7b3c233d4cb3269f10ee6ca2fa9de79efe709659538108b36c1b71e4d2c3602459d57b8f46ffb541e2a6f4a19438fe3bd14be3e5682ddef68519cb56d79dd5b2b40d1281e84623b01af3c11f7b2cef780d06a0158ac7becf9b7cdc51618db8e7148a93637ca1a875d8ca2db07d78a5554760b792412c7c108335969c676888fa2d180030a8bbaca1c6c36b1fa26461146ddb13c6dc4247f18985a6cdfbdcb5a3455f497cf674fab04c84906627d32a0104d1cb3b1ebb9f398fb6c3a9af34a05ed7bb900335f1b84d2ffa2a589ec46f44399f4eb8f96928aa073f414765347cad3b0e03d551166e5e2ff9a89c15dabe0d46c925767df0f85e9c438ad99f0309400efdda91d4e61d0e592f8fda490b6791e41c098a9a839e040f5580b2d70f714e3b41ca8cb7a21fc2a778eb18a1e2a32c237c665fc4c496732e58b16f8607ab26b07bc59147218a8011068fa1d117b7e13a3c2b8cc6abcc8e184b0c7d061e94c0cf8c61b6ab194f3df5747ce68b3923b5998901c3d1294ba2a0df9fdc7a76c505bfd172a5c5bbcc0df736ec54a2a11b3a26115f1afd382adba6e3fde1e781737c12dab5c19bc5d27e91eab6579298d4b46c60c200d309df433841311008089ce0ab703ad7b7e17426391e22be7548e642cb4eb4703179cb102643aad424ddb72267b6cec2702fcacf19825303858fdeca7d5d3979c900db3ba5be2301c04a78c58ce20ac8f4a6bce27c4865f36511a4adb99ea25ebda5a6701c58347342ac876f80805695b8ad67501a793670fc76221641b89dfc5519389bc5ba56cd17b47bd2e075139c8db24e4c3a332723358ff5b8c6d3dc53fc79982fbbb6b887b36d52232d6d79684fed3add6c84fe070aedbd833165e5b547a3dcbb4977595fa9fb6d7d8b151858c3967b3e599571340568a2a651a3c6dad3a4a24127c28db3f27853cf3738a3476120f845df7803690ec6f97072b2e040995a957dfb6e3c27d55b7ff94f0fc44eb27b7fb81d5601ae88bd6de44163128bf423f1f76bdfaa9a170e43136acb8f5d3bde2b81e381635d4895f224fd8b7d9b04c8115454b0505ee03b332419c6ca3ffec3b127b036144ad4ea5b7d97482d298493e04c994ff2152815607c695991e85065f2c66a36a0c347a1e0b10ecf39500ed1476e9f6bb09ba569236d24459def02c37768956e567ca7c5c1c2ac05fb818d8610da9fb50cb6263edff4b6a165a13a1977f14f3b9101831b0f364f26e803ebede14a32fd37c5067c2be8c50be29d6757767424248ffb425d1780f9f164dd1d5a1999870af4f73bb09f632227351e0c5e24c357b7646edbaa599e0b62c569e32dbf0080dbf509879397c90ce4799b59e8888ae27844c760f901197250d395780e2e1087bd327c155dc31dc5b408e847b031f93e48345d3b32387934c9e68c9556b9d275d1634adecc0204ffb35d1960e736a34f0b07e2e7c4ffaf84ebc7ad39de16f968e1462c5371db06fdd21fe51b08ca295acbfe676e1e683bcb2dc9d3522b86191a151ac590fec45867cd81b97fd9a060e0e26f362b842390ba6dcf66ffedff1d26b87016b7108b4eb4a6dee0384a789d2305b871d7caec898358f01346d089844973aed3ae0a7a8fc6a5cc90a1533e0bb3696e243b28927da1630837a6aff33c2e8af1a7bfbe2ff8060d8df29f6b9643dcbe2e2a8721795636fe7b3187a48dd08a003f27dc2ddd76fb84db15572e0b2b857ed2ffe73526d92ee2a9b13f2693d2023bc7feb2ce769c2e8aa9973be33c77b5f8e147d4c7f414b18c9edc8cfa0169cbcc0c26d59f016fa1e80157bd8dac895a794a7211d83c84c7e003e663f65532018b22ed3e67be4eaf592a8a18b986245f6a8fded9b1562c6a106e04190cf0260905561565a131c3074a7af5a18dad69aa7d62636b9313c1d3e5689671912df51131315f715ea84d57849dce2ab105af433b034501128e2286e1d05384289711dd151ad097484755d32531508949a6e3caea36e6858ecb895f0ff5cb71f8b1cd677405139d5e95c6c34f421b0b1e0898aa74f7a96d7170dc0df19f1b88a0463608d964446967262ff7acafa54b0f95cd0c1b01c232db641cade388b6f348784e18cd33e97c132dfbd501700108b59ac80692371a4bca4f608d9357c6e1458cb372aaf02cf8742b164bf69aab3aa1bd6911202ae7d13f2d1cc27741e4856c9e2d654f72c205a9914969317b5dcefc8137aa564283d64f71209f82fe928836da1de181d6a52c9cdf1be072f8b5c44b063e7e3d629157ae1a768cfdc7105c6b50234b1dc8412f6d98038520fed97db8347cf02924291460fe3d392f21d7ac31aa6e90995756b6dc198c04a6c6eb6c5e41e1eddb8c78feff740273acf8938c0f52c108e5bfd7e559d73346e0b97595125992bfd6aa2097c0ff502482a641f8fa3b2f411a9bbeb9f8c03582ecd1d756013d793bb15b4c1f45f0a988f7bff685c493df30bafebfdcbd6b2ac26a743a0a21443ba776f17f021e80df5eed4926b10be1c952f839f6c87bc2457e1b95f73287895961a0d5874e61da6214b738124fc872376940480705aeb628919d8c9912909823ac384f6a072c72c03c12e2aa8462ce83737244f5525cebafbb491a2a75b4ae8006c2c9bb7d20b190987f5f85afd5b4c1fa8a643820590dcc5e9e55749df8e4aaac858fea295be26fe3891762cfc2fa45f823066280d2afad8653b94a813265f9d9107831181cf8839c72aadff85c745af743e0f22a30c28b4cfea2aa1139790d3e7b491b6b092bbb18bf773b06c3077ad3f1261b8f401e56d4c250c0f30e997e6a546f9cd1482b4717534065ffed131a8e4691e28456abc3ceca5849302cb85eb977a1743e9836ba2ab835f622cbfebbafac8a8edd97e5441ea0f84434b9949c4e5a91a7684947c0370d271e9788bd8222d5f53eee7491d20eb46c7321d5858e427b028ad279cb540c1a547fd18adea0e0d011cb7d251857c1ac23fb502f2ac515aa8c90bfa1bd693313100b6ff278212b06efb23fa836fd97331a9a276d3ec5f2256245674d65d043a072dae13c2649ea2f578583caa55b916ee6d65f510a94ac3ab6eca201f34f2074e631715b40478bafc594cde728d8f695287f2afe8af28859d5389034a75f89140eff05615cc41b06cc6879030cb0dc1788e4f34b3007a4081a4a8c8d8d47860699fd029d7d2a17c1ab2678fac43fedde3eacb441df00e61acf90d208591f70c75dd44892edc144795f86de15db7d9ae43dcb088c6eae8259dd224fdce809d6b4e2f13e6fe8e5b6da195ba0287ecabd18d48d1fd4f1e9438e120484df2e1ad9ceaae247b5b4c639413aef383d948dce80446ea125b67627d25f23e9fdf477351ac2d4f741e88dcd5f91550c71e72b84c90a5282f94bd9d1f08e3e240a0a4bb4cf556a52a994a8064a2c77e41d66077dc039957b795fc28239896eb2068ad16e84196b491dd47e16e12009398db1be984aaf6bf62fdb471a456b32c58f77c158461ac844dfb0858cfc81f591ae0105edde98acf7ea1c09599ae0e5c45b62f039e37a48b7ed91282aba6aab1d2c2b039b3f411b2f6897464a8ff2c333717e60a298be2709389cc644c70ce9c1a483a61e13617f0dc1902c3c8d84ca8ff9c0f43d022f448e100732afb8655c726e33ccdc2785d5ffd7ee533a1676ea93cb7f962dfd8ec47a32ef703fd560965b20a2fcd52207db1ef0046e4ddab569776ee7cf45f476772aafd16622b2613ccbcf4213183d5f079e9bee36d86ef709ae54422e38abe7a1db408b7ebfc72f6ca2b5dc19001142773fd827e72318c4fee1af716211d2401b104a2a40a2a3f4f683da6e5c8d827f798a73d2fa189371efaaf6f6e4c1a8460f6e6e51064dfa079adafc7d1f0472d042258395b2aaff31e943078e44a660b979e91e240628a12074a069b7045f20c9c9a9b2823d52d1a71cbd107b5b888170c2766fb012f60024c0aa6c5a7505cb17d925943b25101a0f9d2e78f40cca2d1266e06a85ab32f8f60dcd9caaad0bb5f7129fce17ab4ab9f2f1d9ffa5b9c3662498737d020614e54cffe567fb6d746c9a33065933c59b0f66429eb43013b43306506e0cb158d79d61938f52ec82a373bf7f03995e63b00fe4b109b3d918c7fb3e9d777771a510e1ba97321d2eff470d390776cd39cefcc1cba44bc0d0a5d7ab038a2cf4ae61285df7fd2c863d3ff26640f140d6c05222f1c7def48851a367405776cb72f19049b9f87e6192227bbddbfad8f8aa4822f6dc383b94e54821de59ed22ebca2babfcc7672606b90efc14eff624f338d0b63fb20fe28b3b3b1588788c12e77e20992e82eae0aa6ecf03a627fd66f251b6ca686142ea50223db2cb10936cb8e619b811a21f914b3f8ed1db52da0a40fc63df4623eeba59309ce490860eaf0020e63265a565102e050340f9148144011ab34c8617a8806153c8ae062293937ba31f789c97e937e7226a5e2715a214120e38fdd66c67e19d40471994d2b84d9f0acbfe2c255c671f3d70a5305dd13e7555dabbbb87cc4e62b1b34cfcc5d1b34a664d79a46d6826d4eebdb5d7df86128a3152ec3bedc77f6c1445732468ed7b91123cf314843e939e369b69d0c657f612a9a9c9ff40c396d2a3c05b27a57dd6198428f7fa2638eae170fe584310c11d0b13a15ec4c1b658d5782b20de550b166f2d89835a34a893cce987b8a807e21686ca78493c906285d7915390bbec275bd5535804b46ffc2de6cd313235ab52b8e04e98b4a7539b6298c974254284dcb32875029c8066988f141034fc156a5fa861826e49140cc2222099608bd279e6f7b3b12db95caae852eccbd8ce691e0bb937a6c83f929c3517a0eb2f247b397c828ea7a97be6cc6a357e47fd52df8be5581ba6b606b81f173656c4f7440b54e644ab775befa10887a1b66e1f27b98708e80c7e2bd8791ab006db14f261e8ee3ff42f3b8a3a899d8146d24896f8f6e3e7e104ef85fcf2f9453847774f63650f63cf6d944ebaabb9d7f5b3f1a3175860acf493534325b9b5da74bbc226c5f346aafe11a974d9accccee2df02a81d971f564bed3f7fac752203ad2c1e8cff090f8ead99885ac203351ec4280a1d016ca6c520061d864ed0fcab91033eff1f8c12de4e831bfa957c1e89921b97c5891538b9dffbf93b424e905923ca5f25bd64a17d3726922b9cdbfeed6c80ff9d06a3cfd0e9497a7b961aaf9538852a8e93eefc8ab49f416ee9d1b22d70472fcd0a774543cd8ef286ef9fc586c3661b3c8dd8de3af588f1d91bbc1d3f354b5a05f0689ca8e75f5ec3e1f75988f9058f0c154a4d2a748b2bf6b8705242a739356329878b0251f2683960a6e18f1e9719623bcbaf3176fbc0dda2125f506475c81c8fb1364de92538400a4278083aa7673e9fdd3a13e75ae0ccf78321dcaf637977fea58969252f6485a0c7644c2b072485dc76748ae76e2a229430b3b5a1d3b7785dc560f5914733425a02c6cbf177e85544b6ea8cdeb42f05707519d79d01f18742305d3fd952246abf5732675f0", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000100)={0x7}, 0x20000102) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18, 0x0, 0x0, {0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:32:51 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x11, 0xa, 0x0) bind$netlink(r0, 0x0, 0x0) 22:32:51 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:32:51 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:32:52 executing program 3: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000440)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b4e, 0x0) [ 1608.134198][ T29] audit: type=1804 audit(1607898771.989:570): pid=8406 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="file0" dev="sda1" ino=16156 res=1 errno=0 22:32:52 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x11, 0xa, 0x0) bind$netlink(r0, 0x0, 0x0) 22:32:52 executing program 3: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000440)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b4e, 0x0) 22:32:52 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:32:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 22:32:52 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:32:52 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x11, 0xa, 0x0) bind$netlink(r0, 0x0, 0x0) 22:32:52 executing program 3: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000440)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b4e, 0x0) [ 1608.930265][ T29] audit: type=1804 audit(1607898772.789:571): pid=8413 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=16156 res=1 errno=0 [ 1608.959534][ T29] audit: type=1804 audit(1607898772.789:572): pid=8462 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="file0" dev="sda1" ino=16156 res=1 errno=0 22:32:52 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, r1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f000000a380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="550213a07196529afe0c0440192d7e6b690b2971077c794178f51d5e3ccb8213c2ab2c2f9eeeaac3d26a2f97d4f45f2a79306cb35d2773c4877c1510919c87833403a04e443f0f338e5651891573291dea98a917f4f62456553ef1e4c2ff39f3b6bfa857c2fde23f3bc356a09b1ce900401bba2326ffdbd94f33d8de2e2e88332b80cd5fef8a5482b44a6e9ff53976da78235538407a23561df1fcb2aa25e96496e60b50e63f955b575f6ea992ec1120ef5d703a365589739a47991ed90db8f5bc075ebc30f1ae98d2dd9424afb051063d9f8b29b3891c4a15a7ebb498efd4ad84a1432bcfd862661ff920704ec2481ea567b9accfd0089aa576182565159cb218bc81fee7abf14cf7fd7ad2fbc9f84b66ad2ee9e72efe6de57459a0d8ab7de571be5409f07b18e19573dcabc67e9577aefeb5d076c8b331244dd8f7a4be820a55a59b007298911dbce2d9243184d8db00cc124833f82d55562ad21f64dd300a0a0abeaf8ed2cbd4e373cbc6b40510b77e9742b208a6b6b2166a9b640c6013a905e7f5966613c40b14183adba502a66538f4d146d80e1e38bcfa430b6ab8f23772c41fc291a01817fc447cd8920886669c439c31639781c8a1750182979dc91939a93f2e8df8823a83d4c00a109da1b99aac9f5400b0a18187cd936c69efea3c5959e34ef5ab1b4a230750e4a121540f88d01f97690c18ea599525db59dcdf9915ef90dbc390555742f68c333611731945467777315115fd08343175c16195186d91c317e64a2a557ceb44c930c144aa8f3a1600d064d2fbc841226ec4fdeae163c62a293851c9aa54715cf3caa3bb22012ab2244821077a83b4c7f6aa67752edd136d84df86932c625b6beb4de2499915337bc62c071343ca01d207913718d363abc6e1a0b36a891d46016f586c8b8cda719a52bddad74b872928cb772d86db68d9431686e742ad8e0d83597e94d6dcd01bdb14b8b5f76e56ed293fd7ccfc3d25459b5e2e45d6bc8cf7159d9f819d0935f3cd662e68d1d16d5bb2ee3998d0cc3a680b8fdf553356ccf56c89a5e0ca635faf9224c81902393b1fbafb098a86ebf6942106d6ff686f4ac73fb7c86bfccef7852ac6304c04ef9fdc156540ef072f20a403a869dfe9e8db9c58e1261367d2b8f9ba76a002953ffc679fddb9046fc94bd365e5d932cbf2f5e9b271300d1b90481d72f9fa41eb6e206c96c1096756d4de822999d0396eff77fe86c2bfa2b3dbdb0cfd54b3ddf378a0bbfc4397cac8ba586a3d6b4144e8a9b7a7ac998626afc7d1197c3ca954e48fd7f63ea52edb77e03176720deb4ef7942e604e5a4f500887a77b22760eb33d98d7612ce737af9ee0e78fcb69e7838adae221b4de45e8837bd468f7a405e5f8ed26275b22feb32ba3f12a893479f273e5eaa73658f1dffe09c10baee49dfd8df0501000d74198173d277f7123c4e131fe7db8f74d0390f0222f92c5859d57c709e54b4ad6549185357837b4b7beb28687c35fe62502e1a9a1dbc0f803580a6170b56e08c2d0104fc12c9b47b022bc4cb8474d4b40fe0e13f89a6b6acff2f11d24871ac50c4d10a63080d8f8368a4f982e65ad9fcdd37d809b1b55fa5aeae6377634a973482354ba216d9e24e39edd327063e4852c05db7458f56e6a0dd01440b0ead91570967008128dfc43b48e73fe380033e90848e9fd780be49aba2ff3c97b49f556f8c2c57ee69a15ff01fda1df9ff4434d7aca8049b3146255f870fac754dbb42945165ebbe7279b4998576f6e16332896b48e893f06148b7d470f513efa0f1272ae8578ba66e2042134cbdfaa1cfdd36a7f6c1874e858029429d9bb4f87eca7f7cf1900cd1667caf0f4cb74135301fae9e958f29bba29459de2208f84f4e2764e1fbed3aee309e74fd8598c602d6522f7aea29b73af70bebf10c924f588d7024855cb84f9098cbc7141ce5a6168ecc6d28e774adf9eb6aa9f28838e3e380b7b12dfbcdaaca0401efe633ad4ce12138d8a995b8b27721a2815c5e6331d2fd803c13e3175a5c02c5b5344409b06369a9d4b457db201512f00f53df67ae21fa597f5f3709ebedcfb347d6bf49df34179d0b7169a75a15af29869b2def01a7f5af087e444933ba11d51ce973d59a47efb884daf6cc5258d00a3d7f3ed3cfe450c72cdc5900569717c8699689607e66c5b5d6dc2ff8dff62e2047b30e80877827d2abba12e0af85b77246c7bad649631a9a0853cb79c7ba27f5f6ef5dac4613a7b5d1de79d83958ce4b37a17d593756f9c19cf3fffbcdc70eeb8cbecd6e77cb03e66fa3846bad89a2fe1e284f1fb227340cf4f4ce5bca6289c52410e98966446b4369d261ffc8057d56b625ddb09160298f1a015c1657c88603822566d9b4483801b4f5baaab4c530e61d9378132ec647d2444c04c446d3f2b972a46355ec08e505fa9995624e281292736808c8fa947cc4564c870f03ad931f58f68512c1327eaed18db6a55960ef8177b089011617e64df1d8dc0b9eb3010885f9eab7e098e5711f9e41f74d7b28943586666eb74ff79f67a16ae8d7e75561741c85c5f822f61b2552f877e739a77e20678d2c7a86cc6caa5852278be0cbecc1ddd7674b872e5d2e69c9a7383a33dc8f8c56548da95621211ac70dd89aa1862fa8969138e84810ec854b7b923bf7510ed97cb80037a84a8e66650bba2319dc30bbc3f40820e1b389f684db2d30ef28c470d82acea65419d20f518bbb6a99d734e82ed60fef979e6115fe870498670af117be3cec9aaa577caf1f61d5bbd12ce72a35b77bbc366c6790f44464efafb9cd8f9a097c6ac5423ed20e335c3992cc950b90fcbc7b4c3df2521a31d917af73058c93c1f3e26b47487736691c8b1370ddc613bad413982261e4e036579188b64cd9f39b1b4a32ca356769621c507b37f814ee0480b1a966ee9ebb56d6979a9d38236664fa1fcff19c8f0a429d86632e195e569ec47035c4eafe9185d19dc5e8c635a361af2b4fa33815361c000844615bce501648ee70730d7a1b1da4f0630b1ca90904f80e9e1efd1c8e1b61b05c4f040d5a0430381a53f4a1570491719560a3fb920d6722cafa0755605c955526e618221d1e4e766c35e84bd79ae479b5d178b241662cf9a124825101cc5e1373f3c9ce7625f7f08119fb011acceb88a9ff553639e7eeafc93b6135ecceb6eea4c3dab709005dd7be2f1490d1d648c99058f272bc325ce5fa663f4e68720a5f2b31986c66580a2be4204cf311fb3e5d61310445e942712bf5dc7e66a9370a5a4afb6aa03fefa3f0503d53cad9b79a3ef2ee9000edd8990d75ffa3759dbf0469b6e393bd3627a768bea18f533453b38d17dade925f7ca6babe27adc6fa3048d2a65bd2b0fd840a94ac5f317a1c839738ac89e7b22d1766308dd8247862f304fa51d727a27f0137fe19b371e5946555093e7ca69139c48afca4b4ac46c8d2f56d5e673e8b52dd94857fe953d10ca886c921b6626e869ac794a78d40bf49a025860fd57a0f437a4e650a9db9cddc93f8556482cd3676866d903b0f70601cc4eff564eaab292a4208d0534321e60119ffa6177934a2d1d7a6a1f1803e762c8d30e2a0d5311148bc21e4745b7c3dd57d0a616a2c49569942f2b48360df6c54f7a70f8a585b3a0d54feb7986d7d72ab0e16ba14187af4b9ac5a69428f1f61fe25e13cfb97ea30fd9a43e53b6841cdb766d6b3dcbc70277f2a0a12bff718b5bc50dec6fde5a0e24d23904edd201c8dfd51c1d198e325d65c18ce4d5ed1c6aaec28d40260949ed5c6bdc90f976c76dfdf399a9f9789fa9e176910f7ffb6427c3821fbc83747cb0d2ffe34b0b18fb34ddcaa70bb4624acd1ecf208e428b7fe89ed0cb0db2a7d74b284cf893807b4f76bdcfe9088912c8e83144b78ec8407aa37e94e5454946890174aa6be77e42fa0d764ae36855608d63d269164c3ca6a989232967f168c3f9b41c1204e02d7e9dc06010106f6b41987728775a5c31906bc7dfa33808e5523eacf7c914373ce8e61ea29407040feef8e9511fc04b7f2f9936a3161fccb7deecf83f507840898672fe13846ff8185ee0aa6734a704e4b7ab6ba3fb1c601e57528d68f8955fe42fcfa2ab0faae4008023b8a34ce4f861b5b86b5b507ac1cccf38355c5f0191e8ab29c90627657d6e100957cae6fbb3f0f4ae2049ed3a341732b4730b5bed1dfa97f0976dfebaf03a305da2a79d6b8f2e86f46bd7e257d170728d5aa55f786b5436a221b0d74355d55123fa1c9faf017103c3d6a6ed1e8e26fb8defd944c49929ff5ed4ead4e5782d14b09c9ebd593533c907679aa6a0b94fc8494291acb16e4bd2e4b953ac96f90ccee9e11ec88b4f590289915a6368716dc3e28dafcc5eab060d2c48911f288e501226a5145ea217e834eee7ebf0945e53baa08b8d72acc67fb14dfa47421081434b291a15babb97588c6ed5c7e79299056c70f5362953ef499b7a88c373a23302e3ecbc229824de95f12595f12580a3898533c48ef2385d7f398ce31c3dbb1c02547e84d0210595bad9a149ac653a3537edb419316f244f6a75108997b6597700df352b66acfc191c6b234c5c7beb2acf943f8274e0a159612f4ed440f3ff715fa2cff21b32444e5871a050e33e17695f1e3e7f65f82fa8783870c0c93f961807c6a56e666a5443948e2721570a9068ecaac4839c8209654e2efde43141b1551c9a966812b13bf4f9cbba828a1eb948a1e41a122e175c0ccaa9794660446cf18335ab13d1675a26eb81b1abdc776472d5da139a507f452159e3416532cf59eabfe01e72f4a4bfe86d293a7124ae3478443d00452c1a9be915f54ccee5d857fddb9ee4986c9186857fb4635a2bfb7b8885418fe48536cf60c67c10c729f92a8f91826e85e34e3eb78c186f2ff93b0972fbef4cbed448618e1c2cd7b5cd1b5d529317981b4ed973080615e0b385b41778cf536d9e24fb0ce048ec0dce5b075febaaf34de2cf59d9030e1a9ba924bbb5cb4098d82c511cc42cf9823ba77849bc867a6876096561ac209c2659baae0374ae4abb39b0ca54874eda8425942012fbca984a4c6c21071137eb4399d4c6891222c8aaf43cc78b1c8f2a9cec6b5acd748f9ac4de37b1dd18cd0f8d7f20337fd392ed10258457950184264a559b80c1ef92868676b258a9b579ea604adc0bd388a8b30822af1fa5120aba51e38e1dbaa840472e1f1f0eb86af5ec9f87a7324e49c4c0bd2b9365cb3d8c92acfdf479548acc9aace7a342284eb895b564fbb8bd577d4a310dfcf78f15be69da13b6710abc4cbe240a62798fdfba1b8a019f9c5fb462bf040cce44a1c8bda3819ea42627e71a5bbb0f8f3648daa2d26e81fff4dbaae971deb7dbd407b7583c9afdb7e7dfd7b81fbf1ca84d57b27e059acce70cb27ef3742e81a77889b01795adb0f070077b758d80e7a05dc66da4b9fed081100c3ccb5fd8ccc14dc36173673917dac8c6fa72c5989d0f6e0bd97501cbedd0a97137d3add8444330e1859005804e485fc997da58927f8cefabd995124e6baca61029dc3c4b091234610e04a7e8457c1dbd28a542497035615a990cd675d36eadd703492562404d366ac4359e66e5e8ec9e40cdf96cd1fdfbc0f2280d4358d96bdec660a6ae473723884aa79bd61b96ca11a7175d68a401a0b77882e7a44b3765a582018abe6a367d1478f5b06859e777f35d8f01a39c7960cb26477207dbc9a0a2af6d5beba095c606a9a11ee236aaf91e6b3b6be0639b2a13bf4471acc9f7f2f052d2a86c7ef0f0afe6ceabdc4f99036a05120b0c49cf80ec92b62c766035a5887f4bc8fa1e0c9c69a7b690c7cc2c8870f8e7beacba9b1a27c66f8d02e33c957d923b0a9dc4ef2b3237d2f83c72651966f8b13b24e1aaa5dd0122b75e3afc4cd478e296924349e077fab31a38e38cbea1dbc22689b82a1a4698fa4841bc0c0530dff14f368537c07eeac4a9c2e02e3b21669d0e039af22a4f38d4c21d861968bf312ede1ff02893fc44197363dfd89b5b704de61d609fe1d9013508e5b2276953ba5b1f8018c3a7b3c233d4cb3269f10ee6ca2fa9de79efe709659538108b36c1b71e4d2c3602459d57b8f46ffb541e2a6f4a19438fe3bd14be3e5682ddef68519cb56d79dd5b2b40d1281e84623b01af3c11f7b2cef780d06a0158ac7becf9b7cdc51618db8e7148a93637ca1a875d8ca2db07d78a5554760b792412c7c108335969c676888fa2d180030a8bbaca1c6c36b1fa26461146ddb13c6dc4247f18985a6cdfbdcb5a3455f497cf674fab04c84906627d32a0104d1cb3b1ebb9f398fb6c3a9af34a05ed7bb900335f1b84d2ffa2a589ec46f44399f4eb8f96928aa073f414765347cad3b0e03d551166e5e2ff9a89c15dabe0d46c925767df0f85e9c438ad99f0309400efdda91d4e61d0e592f8fda490b6791e41c098a9a839e040f5580b2d70f714e3b41ca8cb7a21fc2a778eb18a1e2a32c237c665fc4c496732e58b16f8607ab26b07bc59147218a8011068fa1d117b7e13a3c2b8cc6abcc8e184b0c7d061e94c0cf8c61b6ab194f3df5747ce68b3923b5998901c3d1294ba2a0df9fdc7a76c505bfd172a5c5bbcc0df736ec54a2a11b3a26115f1afd382adba6e3fde1e781737c12dab5c19bc5d27e91eab6579298d4b46c60c200d309df433841311008089ce0ab703ad7b7e17426391e22be7548e642cb4eb4703179cb102643aad424ddb72267b6cec2702fcacf19825303858fdeca7d5d3979c900db3ba5be2301c04a78c58ce20ac8f4a6bce27c4865f36511a4adb99ea25ebda5a6701c58347342ac876f80805695b8ad67501a793670fc76221641b89dfc5519389bc5ba56cd17b47bd2e075139c8db24e4c3a332723358ff5b8c6d3dc53fc79982fbbb6b887b36d52232d6d79684fed3add6c84fe070aedbd833165e5b547a3dcbb4977595fa9fb6d7d8b151858c3967b3e599571340568a2a651a3c6dad3a4a24127c28db3f27853cf3738a3476120f845df7803690ec6f97072b2e040995a957dfb6e3c27d55b7ff94f0fc44eb27b7fb81d5601ae88bd6de44163128bf423f1f76bdfaa9a170e43136acb8f5d3bde2b81e381635d4895f224fd8b7d9b04c8115454b0505ee03b332419c6ca3ffec3b127b036144ad4ea5b7d97482d298493e04c994ff2152815607c695991e85065f2c66a36a0c347a1e0b10ecf39500ed1476e9f6bb09ba569236d24459def02c37768956e567ca7c5c1c2ac05fb818d8610da9fb50cb6263edff4b6a165a13a1977f14f3b9101831b0f364f26e803ebede14a32fd37c5067c2be8c50be29d6757767424248ffb425d1780f9f164dd1d5a1999870af4f73bb09f632227351e0c5e24c357b7646edbaa599e0b62c569e32dbf0080dbf509879397c90ce4799b59e8888ae27844c760f901197250d395780e2e1087bd327c155dc31dc5b408e847b031f93e48345d3b32387934c9e68c9556b9d275d1634adecc0204ffb35d1960e736a34f0b07e2e7c4ffaf84ebc7ad39de16f968e1462c5371db06fdd21fe51b08ca295acbfe676e1e683bcb2dc9d3522b86191a151ac590fec45867cd81b97fd9a060e0e26f362b842390ba6dcf66ffedff1d26b87016b7108b4eb4a6dee0384a789d2305b871d7caec898358f01346d089844973aed3ae0a7a8fc6a5cc90a1533e0bb3696e243b28927da1630837a6aff33c2e8af1a7bfbe2ff8060d8df29f6b9643dcbe2e2a8721795636fe7b3187a48dd08a003f27dc2ddd76fb84db15572e0b2b857ed2ffe73526d92ee2a9b13f2693d2023bc7feb2ce769c2e8aa9973be33c77b5f8e147d4c7f414b18c9edc8cfa0169cbcc0c26d59f016fa1e80157bd8dac895a794a7211d83c84c7e003e663f65532018b22ed3e67be4eaf592a8a18b986245f6a8fded9b1562c6a106e04190cf0260905561565a131c3074a7af5a18dad69aa7d62636b9313c1d3e5689671912df51131315f715ea84d57849dce2ab105af433b034501128e2286e1d05384289711dd151ad097484755d32531508949a6e3caea36e6858ecb895f0ff5cb71f8b1cd677405139d5e95c6c34f421b0b1e0898aa74f7a96d7170dc0df19f1b88a0463608d964446967262ff7acafa54b0f95cd0c1b01c232db641cade388b6f348784e18cd33e97c132dfbd501700108b59ac80692371a4bca4f608d9357c6e1458cb372aaf02cf8742b164bf69aab3aa1bd6911202ae7d13f2d1cc27741e4856c9e2d654f72c205a9914969317b5dcefc8137aa564283d64f71209f82fe928836da1de181d6a52c9cdf1be072f8b5c44b063e7e3d629157ae1a768cfdc7105c6b50234b1dc8412f6d98038520fed97db8347cf02924291460fe3d392f21d7ac31aa6e90995756b6dc198c04a6c6eb6c5e41e1eddb8c78feff740273acf8938c0f52c108e5bfd7e559d73346e0b97595125992bfd6aa2097c0ff502482a641f8fa3b2f411a9bbeb9f8c03582ecd1d756013d793bb15b4c1f45f0a988f7bff685c493df30bafebfdcbd6b2ac26a743a0a21443ba776f17f021e80df5eed4926b10be1c952f839f6c87bc2457e1b95f73287895961a0d5874e61da6214b738124fc872376940480705aeb628919d8c9912909823ac384f6a072c72c03c12e2aa8462ce83737244f5525cebafbb491a2a75b4ae8006c2c9bb7d20b190987f5f85afd5b4c1fa8a643820590dcc5e9e55749df8e4aaac858fea295be26fe3891762cfc2fa45f823066280d2afad8653b94a813265f9d9107831181cf8839c72aadff85c745af743e0f22a30c28b4cfea2aa1139790d3e7b491b6b092bbb18bf773b06c3077ad3f1261b8f401e56d4c250c0f30e997e6a546f9cd1482b4717534065ffed131a8e4691e28456abc3ceca5849302cb85eb977a1743e9836ba2ab835f622cbfebbafac8a8edd97e5441ea0f84434b9949c4e5a91a7684947c0370d271e9788bd8222d5f53eee7491d20eb46c7321d5858e427b028ad279cb540c1a547fd18adea0e0d011cb7d251857c1ac23fb502f2ac515aa8c90bfa1bd693313100b6ff278212b06efb23fa836fd97331a9a276d3ec5f2256245674d65d043a072dae13c2649ea2f578583caa55b916ee6d65f510a94ac3ab6eca201f34f2074e631715b40478bafc594cde728d8f695287f2afe8af28859d5389034a75f89140eff05615cc41b06cc6879030cb0dc1788e4f34b3007a4081a4a8c8d8d47860699fd029d7d2a17c1ab2678fac43fedde3eacb441df00e61acf90d208591f70c75dd44892edc144795f86de15db7d9ae43dcb088c6eae8259dd224fdce809d6b4e2f13e6fe8e5b6da195ba0287ecabd18d48d1fd4f1e9438e120484df2e1ad9ceaae247b5b4c639413aef383d948dce80446ea125b67627d25f23e9fdf477351ac2d4f741e88dcd5f91550c71e72b84c90a5282f94bd9d1f08e3e240a0a4bb4cf556a52a994a8064a2c77e41d66077dc039957b795fc28239896eb2068ad16e84196b491dd47e16e12009398db1be984aaf6bf62fdb471a456b32c58f77c158461ac844dfb0858cfc81f591ae0105edde98acf7ea1c09599ae0e5c45b62f039e37a48b7ed91282aba6aab1d2c2b039b3f411b2f6897464a8ff2c333717e60a298be2709389cc644c70ce9c1a483a61e13617f0dc1902c3c8d84ca8ff9c0f43d022f448e100732afb8655c726e33ccdc2785d5ffd7ee533a1676ea93cb7f962dfd8ec47a32ef703fd560965b20a2fcd52207db1ef0046e4ddab569776ee7cf45f476772aafd16622b2613ccbcf4213183d5f079e9bee36d86ef709ae54422e38abe7a1db408b7ebfc72f6ca2b5dc19001142773fd827e72318c4fee1af716211d2401b104a2a40a2a3f4f683da6e5c8d827f798a73d2fa189371efaaf6f6e4c1a8460f6e6e51064dfa079adafc7d1f0472d042258395b2aaff31e943078e44a660b979e91e240628a12074a069b7045f20c9c9a9b2823d52d1a71cbd107b5b888170c2766fb012f60024c0aa6c5a7505cb17d925943b25101a0f9d2e78f40cca2d1266e06a85ab32f8f60dcd9caaad0bb5f7129fce17ab4ab9f2f1d9ffa5b9c3662498737d020614e54cffe567fb6d746c9a33065933c59b0f66429eb43013b43306506e0cb158d79d61938f52ec82a373bf7f03995e63b00fe4b109b3d918c7fb3e9d777771a510e1ba97321d2eff470d390776cd39cefcc1cba44bc0d0a5d7ab038a2cf4ae61285df7fd2c863d3ff26640f140d6c05222f1c7def48851a367405776cb72f19049b9f87e6192227bbddbfad8f8aa4822f6dc383b94e54821de59ed22ebca2babfcc7672606b90efc14eff624f338d0b63fb20fe28b3b3b1588788c12e77e20992e82eae0aa6ecf03a627fd66f251b6ca686142ea50223db2cb10936cb8e619b811a21f914b3f8ed1db52da0a40fc63df4623eeba59309ce490860eaf0020e63265a565102e050340f9148144011ab34c8617a8806153c8ae062293937ba31f789c97e937e7226a5e2715a214120e38fdd66c67e19d40471994d2b84d9f0acbfe2c255c671f3d70a5305dd13e7555dabbbb87cc4e62b1b34cfcc5d1b34a664d79a46d6826d4eebdb5d7df86128a3152ec3bedc77f6c1445732468ed7b91123cf314843e939e369b69d0c657f612a9a9c9ff40c396d2a3c05b27a57dd6198428f7fa2638eae170fe584310c11d0b13a15ec4c1b658d5782b20de550b166f2d89835a34a893cce987b8a807e21686ca78493c906285d7915390bbec275bd5535804b46ffc2de6cd313235ab52b8e04e98b4a7539b6298c974254284dcb32875029c8066988f141034fc156a5fa861826e49140cc2222099608bd279e6f7b3b12db95caae852eccbd8ce691e0bb937a6c83f929c3517a0eb2f247b397c828ea7a97be6cc6a357e47fd52df8be5581ba6b606b81f173656c4f7440b54e644ab775befa10887a1b66e1f27b98708e80c7e2bd8791ab006db14f261e8ee3ff42f3b8a3a899d8146d24896f8f6e3e7e104ef85fcf2f9453847774f63650f63cf6d944ebaabb9d7f5b3f1a3175860acf493534325b9b5da74bbc226c5f346aafe11a974d9accccee2df02a81d971f564bed3f7fac752203ad2c1e8cff090f8ead99885ac203351ec4280a1d016ca6c520061d864ed0fcab91033eff1f8c12de4e831bfa957c1e89921b97c5891538b9dffbf93b424e905923ca5f25bd64a17d3726922b9cdbfeed6c80ff9d06a3cfd0e9497a7b961aaf9538852a8e93eefc8ab49f416ee9d1b22d70472fcd0a774543cd8ef286ef9fc586c3661b3c8dd8de3af588f1d91bbc1d3f354b5a05f0689ca8e75f5ec3e1f75988f9058f0c154a4d2a748b2bf6b8705242a739356329878b0251f2683960a6e18f1e9719623bcbaf3176fbc0dda2125f506475c81c8fb1364de92538400a4278083aa7673e9fdd3a13e75ae0ccf78321dcaf637977fea58969252f6485a0c7644c2b072485dc76748ae76e2a229430b3b5a1d3b7785dc560f5914733425a02c6cbf177e85544b6ea8cdeb42f05707519d79d01f18742305d3fd952246abf5732675f0", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000100)={0x7}, 0x20000102) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18, 0x0, 0x0, {0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:32:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 22:32:52 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x18112, r0, 0x0) 22:32:52 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x11, 0xa, 0x0) bind$netlink(r0, 0x0, 0x0) 22:32:52 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="a80000000000000000000000000000000ff277495f4363b9eafbdae47a868681f9ce82dd9ed088bb9f94083d5e5d3b9dd93b42b44d40161102af44fad0aa6265b59f6655b269ae6d4197f6ad928773686be7bfa98437df5a44b410e8e1469872645d4e95784cfd678c12abf942192bf6d279905f9b5fce16363f2a1b1dcb8e891a77d4113aa30233038c67df691ab1199e21b8970ca67fa8d03f90351b752485acfa8302"], 0xa8}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:32:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, 0x0}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x80010, r3, 0x1) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 22:32:53 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x18112, r0, 0x0) 22:32:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 22:32:53 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="a80000000000000000000000000000000ff277495f4363b9eafbdae47a868681f9ce82dd9ed088bb9f94083d5e5d3b9dd93b42b44d40161102af44fad0aa6265b59f6655b269ae6d4197f6ad928773686be7bfa98437df5a44b410e8e1469872645d4e95784cfd678c12abf942192bf6d279905f9b5fce16363f2a1b1dcb8e891a77d4113aa30233038c67df691ab1199e21b8970ca67fa8d03f90351b752485acfa8302"], 0xa8}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:32:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, 0x0}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x80010, r3, 0x1) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 22:32:53 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x18112, r0, 0x0) 22:32:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 22:32:53 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, r1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f000000a380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="550213a07196529afe0c0440192d7e6b690b2971077c794178f51d5e3ccb8213c2ab2c2f9eeeaac3d26a2f97d4f45f2a79306cb35d2773c4877c1510919c87833403a04e443f0f338e5651891573291dea98a917f4f62456553ef1e4c2ff39f3b6bfa857c2fde23f3bc356a09b1ce900401bba2326ffdbd94f33d8de2e2e88332b80cd5fef8a5482b44a6e9ff53976da78235538407a23561df1fcb2aa25e96496e60b50e63f955b575f6ea992ec1120ef5d703a365589739a47991ed90db8f5bc075ebc30f1ae98d2dd9424afb051063d9f8b29b3891c4a15a7ebb498efd4ad84a1432bcfd862661ff920704ec2481ea567b9accfd0089aa576182565159cb218bc81fee7abf14cf7fd7ad2fbc9f84b66ad2ee9e72efe6de57459a0d8ab7de571be5409f07b18e19573dcabc67e9577aefeb5d076c8b331244dd8f7a4be820a55a59b007298911dbce2d9243184d8db00cc124833f82d55562ad21f64dd300a0a0abeaf8ed2cbd4e373cbc6b40510b77e9742b208a6b6b2166a9b640c6013a905e7f5966613c40b14183adba502a66538f4d146d80e1e38bcfa430b6ab8f23772c41fc291a01817fc447cd8920886669c439c31639781c8a1750182979dc91939a93f2e8df8823a83d4c00a109da1b99aac9f5400b0a18187cd936c69efea3c5959e34ef5ab1b4a230750e4a121540f88d01f97690c18ea599525db59dcdf9915ef90dbc390555742f68c333611731945467777315115fd08343175c16195186d91c317e64a2a557ceb44c930c144aa8f3a1600d064d2fbc841226ec4fdeae163c62a293851c9aa54715cf3caa3bb22012ab2244821077a83b4c7f6aa67752edd136d84df86932c625b6beb4de2499915337bc62c071343ca01d207913718d363abc6e1a0b36a891d46016f586c8b8cda719a52bddad74b872928cb772d86db68d9431686e742ad8e0d83597e94d6dcd01bdb14b8b5f76e56ed293fd7ccfc3d25459b5e2e45d6bc8cf7159d9f819d0935f3cd662e68d1d16d5bb2ee3998d0cc3a680b8fdf553356ccf56c89a5e0ca635faf9224c81902393b1fbafb098a86ebf6942106d6ff686f4ac73fb7c86bfccef7852ac6304c04ef9fdc156540ef072f20a403a869dfe9e8db9c58e1261367d2b8f9ba76a002953ffc679fddb9046fc94bd365e5d932cbf2f5e9b271300d1b90481d72f9fa41eb6e206c96c1096756d4de822999d0396eff77fe86c2bfa2b3dbdb0cfd54b3ddf378a0bbfc4397cac8ba586a3d6b4144e8a9b7a7ac998626afc7d1197c3ca954e48fd7f63ea52edb77e03176720deb4ef7942e604e5a4f500887a77b22760eb33d98d7612ce737af9ee0e78fcb69e7838adae221b4de45e8837bd468f7a405e5f8ed26275b22feb32ba3f12a893479f273e5eaa73658f1dffe09c10baee49dfd8df0501000d74198173d277f7123c4e131fe7db8f74d0390f0222f92c5859d57c709e54b4ad6549185357837b4b7beb28687c35fe62502e1a9a1dbc0f803580a6170b56e08c2d0104fc12c9b47b022bc4cb8474d4b40fe0e13f89a6b6acff2f11d24871ac50c4d10a63080d8f8368a4f982e65ad9fcdd37d809b1b55fa5aeae6377634a973482354ba216d9e24e39edd327063e4852c05db7458f56e6a0dd01440b0ead91570967008128dfc43b48e73fe380033e90848e9fd780be49aba2ff3c97b49f556f8c2c57ee69a15ff01fda1df9ff4434d7aca8049b3146255f870fac754dbb42945165ebbe7279b4998576f6e16332896b48e893f06148b7d470f513efa0f1272ae8578ba66e2042134cbdfaa1cfdd36a7f6c1874e858029429d9bb4f87eca7f7cf1900cd1667caf0f4cb74135301fae9e958f29bba29459de2208f84f4e2764e1fbed3aee309e74fd8598c602d6522f7aea29b73af70bebf10c924f588d7024855cb84f9098cbc7141ce5a6168ecc6d28e774adf9eb6aa9f28838e3e380b7b12dfbcdaaca0401efe633ad4ce12138d8a995b8b27721a2815c5e6331d2fd803c13e3175a5c02c5b5344409b06369a9d4b457db201512f00f53df67ae21fa597f5f3709ebedcfb347d6bf49df34179d0b7169a75a15af29869b2def01a7f5af087e444933ba11d51ce973d59a47efb884daf6cc5258d00a3d7f3ed3cfe450c72cdc5900569717c8699689607e66c5b5d6dc2ff8dff62e2047b30e80877827d2abba12e0af85b77246c7bad649631a9a0853cb79c7ba27f5f6ef5dac4613a7b5d1de79d83958ce4b37a17d593756f9c19cf3fffbcdc70eeb8cbecd6e77cb03e66fa3846bad89a2fe1e284f1fb227340cf4f4ce5bca6289c52410e98966446b4369d261ffc8057d56b625ddb09160298f1a015c1657c88603822566d9b4483801b4f5baaab4c530e61d9378132ec647d2444c04c446d3f2b972a46355ec08e505fa9995624e281292736808c8fa947cc4564c870f03ad931f58f68512c1327eaed18db6a55960ef8177b089011617e64df1d8dc0b9eb3010885f9eab7e098e5711f9e41f74d7b28943586666eb74ff79f67a16ae8d7e75561741c85c5f822f61b2552f877e739a77e20678d2c7a86cc6caa5852278be0cbecc1ddd7674b872e5d2e69c9a7383a33dc8f8c56548da95621211ac70dd89aa1862fa8969138e84810ec854b7b923bf7510ed97cb80037a84a8e66650bba2319dc30bbc3f40820e1b389f684db2d30ef28c470d82acea65419d20f518bbb6a99d734e82ed60fef979e6115fe870498670af117be3cec9aaa577caf1f61d5bbd12ce72a35b77bbc366c6790f44464efafb9cd8f9a097c6ac5423ed20e335c3992cc950b90fcbc7b4c3df2521a31d917af73058c93c1f3e26b47487736691c8b1370ddc613bad413982261e4e036579188b64cd9f39b1b4a32ca356769621c507b37f814ee0480b1a966ee9ebb56d6979a9d38236664fa1fcff19c8f0a429d86632e195e569ec47035c4eafe9185d19dc5e8c635a361af2b4fa33815361c000844615bce501648ee70730d7a1b1da4f0630b1ca90904f80e9e1efd1c8e1b61b05c4f040d5a0430381a53f4a1570491719560a3fb920d6722cafa0755605c955526e618221d1e4e766c35e84bd79ae479b5d178b241662cf9a124825101cc5e1373f3c9ce7625f7f08119fb011acceb88a9ff553639e7eeafc93b6135ecceb6eea4c3dab709005dd7be2f1490d1d648c99058f272bc325ce5fa663f4e68720a5f2b31986c66580a2be4204cf311fb3e5d61310445e942712bf5dc7e66a9370a5a4afb6aa03fefa3f0503d53cad9b79a3ef2ee9000edd8990d75ffa3759dbf0469b6e393bd3627a768bea18f533453b38d17dade925f7ca6babe27adc6fa3048d2a65bd2b0fd840a94ac5f317a1c839738ac89e7b22d1766308dd8247862f304fa51d727a27f0137fe19b371e5946555093e7ca69139c48afca4b4ac46c8d2f56d5e673e8b52dd94857fe953d10ca886c921b6626e869ac794a78d40bf49a025860fd57a0f437a4e650a9db9cddc93f8556482cd3676866d903b0f70601cc4eff564eaab292a4208d0534321e60119ffa6177934a2d1d7a6a1f1803e762c8d30e2a0d5311148bc21e4745b7c3dd57d0a616a2c49569942f2b48360df6c54f7a70f8a585b3a0d54feb7986d7d72ab0e16ba14187af4b9ac5a69428f1f61fe25e13cfb97ea30fd9a43e53b6841cdb766d6b3dcbc70277f2a0a12bff718b5bc50dec6fde5a0e24d23904edd201c8dfd51c1d198e325d65c18ce4d5ed1c6aaec28d40260949ed5c6bdc90f976c76dfdf399a9f9789fa9e176910f7ffb6427c3821fbc83747cb0d2ffe34b0b18fb34ddcaa70bb4624acd1ecf208e428b7fe89ed0cb0db2a7d74b284cf893807b4f76bdcfe9088912c8e83144b78ec8407aa37e94e5454946890174aa6be77e42fa0d764ae36855608d63d269164c3ca6a989232967f168c3f9b41c1204e02d7e9dc06010106f6b41987728775a5c31906bc7dfa33808e5523eacf7c914373ce8e61ea29407040feef8e9511fc04b7f2f9936a3161fccb7deecf83f507840898672fe13846ff8185ee0aa6734a704e4b7ab6ba3fb1c601e57528d68f8955fe42fcfa2ab0faae4008023b8a34ce4f861b5b86b5b507ac1cccf38355c5f0191e8ab29c90627657d6e100957cae6fbb3f0f4ae2049ed3a341732b4730b5bed1dfa97f0976dfebaf03a305da2a79d6b8f2e86f46bd7e257d170728d5aa55f786b5436a221b0d74355d55123fa1c9faf017103c3d6a6ed1e8e26fb8defd944c49929ff5ed4ead4e5782d14b09c9ebd593533c907679aa6a0b94fc8494291acb16e4bd2e4b953ac96f90ccee9e11ec88b4f590289915a6368716dc3e28dafcc5eab060d2c48911f288e501226a5145ea217e834eee7ebf0945e53baa08b8d72acc67fb14dfa47421081434b291a15babb97588c6ed5c7e79299056c70f5362953ef499b7a88c373a23302e3ecbc229824de95f12595f12580a3898533c48ef2385d7f398ce31c3dbb1c02547e84d0210595bad9a149ac653a3537edb419316f244f6a75108997b6597700df352b66acfc191c6b234c5c7beb2acf943f8274e0a159612f4ed440f3ff715fa2cff21b32444e5871a050e33e17695f1e3e7f65f82fa8783870c0c93f961807c6a56e666a5443948e2721570a9068ecaac4839c8209654e2efde43141b1551c9a966812b13bf4f9cbba828a1eb948a1e41a122e175c0ccaa9794660446cf18335ab13d1675a26eb81b1abdc776472d5da139a507f452159e3416532cf59eabfe01e72f4a4bfe86d293a7124ae3478443d00452c1a9be915f54ccee5d857fddb9ee4986c9186857fb4635a2bfb7b8885418fe48536cf60c67c10c729f92a8f91826e85e34e3eb78c186f2ff93b0972fbef4cbed448618e1c2cd7b5cd1b5d529317981b4ed973080615e0b385b41778cf536d9e24fb0ce048ec0dce5b075febaaf34de2cf59d9030e1a9ba924bbb5cb4098d82c511cc42cf9823ba77849bc867a6876096561ac209c2659baae0374ae4abb39b0ca54874eda8425942012fbca984a4c6c21071137eb4399d4c6891222c8aaf43cc78b1c8f2a9cec6b5acd748f9ac4de37b1dd18cd0f8d7f20337fd392ed10258457950184264a559b80c1ef92868676b258a9b579ea604adc0bd388a8b30822af1fa5120aba51e38e1dbaa840472e1f1f0eb86af5ec9f87a7324e49c4c0bd2b9365cb3d8c92acfdf479548acc9aace7a342284eb895b564fbb8bd577d4a310dfcf78f15be69da13b6710abc4cbe240a62798fdfba1b8a019f9c5fb462bf040cce44a1c8bda3819ea42627e71a5bbb0f8f3648daa2d26e81fff4dbaae971deb7dbd407b7583c9afdb7e7dfd7b81fbf1ca84d57b27e059acce70cb27ef3742e81a77889b01795adb0f070077b758d80e7a05dc66da4b9fed081100c3ccb5fd8ccc14dc36173673917dac8c6fa72c5989d0f6e0bd97501cbedd0a97137d3add8444330e1859005804e485fc997da58927f8cefabd995124e6baca61029dc3c4b091234610e04a7e8457c1dbd28a542497035615a990cd675d36eadd703492562404d366ac4359e66e5e8ec9e40cdf96cd1fdfbc0f2280d4358d96bdec660a6ae473723884aa79bd61b96ca11a7175d68a401a0b77882e7a44b3765a582018abe6a367d1478f5b06859e777f35d8f01a39c7960cb26477207dbc9a0a2af6d5beba095c606a9a11ee236aaf91e6b3b6be0639b2a13bf4471acc9f7f2f052d2a86c7ef0f0afe6ceabdc4f99036a05120b0c49cf80ec92b62c766035a5887f4bc8fa1e0c9c69a7b690c7cc2c8870f8e7beacba9b1a27c66f8d02e33c957d923b0a9dc4ef2b3237d2f83c72651966f8b13b24e1aaa5dd0122b75e3afc4cd478e296924349e077fab31a38e38cbea1dbc22689b82a1a4698fa4841bc0c0530dff14f368537c07eeac4a9c2e02e3b21669d0e039af22a4f38d4c21d861968bf312ede1ff02893fc44197363dfd89b5b704de61d609fe1d9013508e5b2276953ba5b1f8018c3a7b3c233d4cb3269f10ee6ca2fa9de79efe709659538108b36c1b71e4d2c3602459d57b8f46ffb541e2a6f4a19438fe3bd14be3e5682ddef68519cb56d79dd5b2b40d1281e84623b01af3c11f7b2cef780d06a0158ac7becf9b7cdc51618db8e7148a93637ca1a875d8ca2db07d78a5554760b792412c7c108335969c676888fa2d180030a8bbaca1c6c36b1fa26461146ddb13c6dc4247f18985a6cdfbdcb5a3455f497cf674fab04c84906627d32a0104d1cb3b1ebb9f398fb6c3a9af34a05ed7bb900335f1b84d2ffa2a589ec46f44399f4eb8f96928aa073f414765347cad3b0e03d551166e5e2ff9a89c15dabe0d46c925767df0f85e9c438ad99f0309400efdda91d4e61d0e592f8fda490b6791e41c098a9a839e040f5580b2d70f714e3b41ca8cb7a21fc2a778eb18a1e2a32c237c665fc4c496732e58b16f8607ab26b07bc59147218a8011068fa1d117b7e13a3c2b8cc6abcc8e184b0c7d061e94c0cf8c61b6ab194f3df5747ce68b3923b5998901c3d1294ba2a0df9fdc7a76c505bfd172a5c5bbcc0df736ec54a2a11b3a26115f1afd382adba6e3fde1e781737c12dab5c19bc5d27e91eab6579298d4b46c60c200d309df433841311008089ce0ab703ad7b7e17426391e22be7548e642cb4eb4703179cb102643aad424ddb72267b6cec2702fcacf19825303858fdeca7d5d3979c900db3ba5be2301c04a78c58ce20ac8f4a6bce27c4865f36511a4adb99ea25ebda5a6701c58347342ac876f80805695b8ad67501a793670fc76221641b89dfc5519389bc5ba56cd17b47bd2e075139c8db24e4c3a332723358ff5b8c6d3dc53fc79982fbbb6b887b36d52232d6d79684fed3add6c84fe070aedbd833165e5b547a3dcbb4977595fa9fb6d7d8b151858c3967b3e599571340568a2a651a3c6dad3a4a24127c28db3f27853cf3738a3476120f845df7803690ec6f97072b2e040995a957dfb6e3c27d55b7ff94f0fc44eb27b7fb81d5601ae88bd6de44163128bf423f1f76bdfaa9a170e43136acb8f5d3bde2b81e381635d4895f224fd8b7d9b04c8115454b0505ee03b332419c6ca3ffec3b127b036144ad4ea5b7d97482d298493e04c994ff2152815607c695991e85065f2c66a36a0c347a1e0b10ecf39500ed1476e9f6bb09ba569236d24459def02c37768956e567ca7c5c1c2ac05fb818d8610da9fb50cb6263edff4b6a165a13a1977f14f3b9101831b0f364f26e803ebede14a32fd37c5067c2be8c50be29d6757767424248ffb425d1780f9f164dd1d5a1999870af4f73bb09f632227351e0c5e24c357b7646edbaa599e0b62c569e32dbf0080dbf509879397c90ce4799b59e8888ae27844c760f901197250d395780e2e1087bd327c155dc31dc5b408e847b031f93e48345d3b32387934c9e68c9556b9d275d1634adecc0204ffb35d1960e736a34f0b07e2e7c4ffaf84ebc7ad39de16f968e1462c5371db06fdd21fe51b08ca295acbfe676e1e683bcb2dc9d3522b86191a151ac590fec45867cd81b97fd9a060e0e26f362b842390ba6dcf66ffedff1d26b87016b7108b4eb4a6dee0384a789d2305b871d7caec898358f01346d089844973aed3ae0a7a8fc6a5cc90a1533e0bb3696e243b28927da1630837a6aff33c2e8af1a7bfbe2ff8060d8df29f6b9643dcbe2e2a8721795636fe7b3187a48dd08a003f27dc2ddd76fb84db15572e0b2b857ed2ffe73526d92ee2a9b13f2693d2023bc7feb2ce769c2e8aa9973be33c77b5f8e147d4c7f414b18c9edc8cfa0169cbcc0c26d59f016fa1e80157bd8dac895a794a7211d83c84c7e003e663f65532018b22ed3e67be4eaf592a8a18b986245f6a8fded9b1562c6a106e04190cf0260905561565a131c3074a7af5a18dad69aa7d62636b9313c1d3e5689671912df51131315f715ea84d57849dce2ab105af433b034501128e2286e1d05384289711dd151ad097484755d32531508949a6e3caea36e6858ecb895f0ff5cb71f8b1cd677405139d5e95c6c34f421b0b1e0898aa74f7a96d7170dc0df19f1b88a0463608d964446967262ff7acafa54b0f95cd0c1b01c232db641cade388b6f348784e18cd33e97c132dfbd501700108b59ac80692371a4bca4f608d9357c6e1458cb372aaf02cf8742b164bf69aab3aa1bd6911202ae7d13f2d1cc27741e4856c9e2d654f72c205a9914969317b5dcefc8137aa564283d64f71209f82fe928836da1de181d6a52c9cdf1be072f8b5c44b063e7e3d629157ae1a768cfdc7105c6b50234b1dc8412f6d98038520fed97db8347cf02924291460fe3d392f21d7ac31aa6e90995756b6dc198c04a6c6eb6c5e41e1eddb8c78feff740273acf8938c0f52c108e5bfd7e559d73346e0b97595125992bfd6aa2097c0ff502482a641f8fa3b2f411a9bbeb9f8c03582ecd1d756013d793bb15b4c1f45f0a988f7bff685c493df30bafebfdcbd6b2ac26a743a0a21443ba776f17f021e80df5eed4926b10be1c952f839f6c87bc2457e1b95f73287895961a0d5874e61da6214b738124fc872376940480705aeb628919d8c9912909823ac384f6a072c72c03c12e2aa8462ce83737244f5525cebafbb491a2a75b4ae8006c2c9bb7d20b190987f5f85afd5b4c1fa8a643820590dcc5e9e55749df8e4aaac858fea295be26fe3891762cfc2fa45f823066280d2afad8653b94a813265f9d9107831181cf8839c72aadff85c745af743e0f22a30c28b4cfea2aa1139790d3e7b491b6b092bbb18bf773b06c3077ad3f1261b8f401e56d4c250c0f30e997e6a546f9cd1482b4717534065ffed131a8e4691e28456abc3ceca5849302cb85eb977a1743e9836ba2ab835f622cbfebbafac8a8edd97e5441ea0f84434b9949c4e5a91a7684947c0370d271e9788bd8222d5f53eee7491d20eb46c7321d5858e427b028ad279cb540c1a547fd18adea0e0d011cb7d251857c1ac23fb502f2ac515aa8c90bfa1bd693313100b6ff278212b06efb23fa836fd97331a9a276d3ec5f2256245674d65d043a072dae13c2649ea2f578583caa55b916ee6d65f510a94ac3ab6eca201f34f2074e631715b40478bafc594cde728d8f695287f2afe8af28859d5389034a75f89140eff05615cc41b06cc6879030cb0dc1788e4f34b3007a4081a4a8c8d8d47860699fd029d7d2a17c1ab2678fac43fedde3eacb441df00e61acf90d208591f70c75dd44892edc144795f86de15db7d9ae43dcb088c6eae8259dd224fdce809d6b4e2f13e6fe8e5b6da195ba0287ecabd18d48d1fd4f1e9438e120484df2e1ad9ceaae247b5b4c639413aef383d948dce80446ea125b67627d25f23e9fdf477351ac2d4f741e88dcd5f91550c71e72b84c90a5282f94bd9d1f08e3e240a0a4bb4cf556a52a994a8064a2c77e41d66077dc039957b795fc28239896eb2068ad16e84196b491dd47e16e12009398db1be984aaf6bf62fdb471a456b32c58f77c158461ac844dfb0858cfc81f591ae0105edde98acf7ea1c09599ae0e5c45b62f039e37a48b7ed91282aba6aab1d2c2b039b3f411b2f6897464a8ff2c333717e60a298be2709389cc644c70ce9c1a483a61e13617f0dc1902c3c8d84ca8ff9c0f43d022f448e100732afb8655c726e33ccdc2785d5ffd7ee533a1676ea93cb7f962dfd8ec47a32ef703fd560965b20a2fcd52207db1ef0046e4ddab569776ee7cf45f476772aafd16622b2613ccbcf4213183d5f079e9bee36d86ef709ae54422e38abe7a1db408b7ebfc72f6ca2b5dc19001142773fd827e72318c4fee1af716211d2401b104a2a40a2a3f4f683da6e5c8d827f798a73d2fa189371efaaf6f6e4c1a8460f6e6e51064dfa079adafc7d1f0472d042258395b2aaff31e943078e44a660b979e91e240628a12074a069b7045f20c9c9a9b2823d52d1a71cbd107b5b888170c2766fb012f60024c0aa6c5a7505cb17d925943b25101a0f9d2e78f40cca2d1266e06a85ab32f8f60dcd9caaad0bb5f7129fce17ab4ab9f2f1d9ffa5b9c3662498737d020614e54cffe567fb6d746c9a33065933c59b0f66429eb43013b43306506e0cb158d79d61938f52ec82a373bf7f03995e63b00fe4b109b3d918c7fb3e9d777771a510e1ba97321d2eff470d390776cd39cefcc1cba44bc0d0a5d7ab038a2cf4ae61285df7fd2c863d3ff26640f140d6c05222f1c7def48851a367405776cb72f19049b9f87e6192227bbddbfad8f8aa4822f6dc383b94e54821de59ed22ebca2babfcc7672606b90efc14eff624f338d0b63fb20fe28b3b3b1588788c12e77e20992e82eae0aa6ecf03a627fd66f251b6ca686142ea50223db2cb10936cb8e619b811a21f914b3f8ed1db52da0a40fc63df4623eeba59309ce490860eaf0020e63265a565102e050340f9148144011ab34c8617a8806153c8ae062293937ba31f789c97e937e7226a5e2715a214120e38fdd66c67e19d40471994d2b84d9f0acbfe2c255c671f3d70a5305dd13e7555dabbbb87cc4e62b1b34cfcc5d1b34a664d79a46d6826d4eebdb5d7df86128a3152ec3bedc77f6c1445732468ed7b91123cf314843e939e369b69d0c657f612a9a9c9ff40c396d2a3c05b27a57dd6198428f7fa2638eae170fe584310c11d0b13a15ec4c1b658d5782b20de550b166f2d89835a34a893cce987b8a807e21686ca78493c906285d7915390bbec275bd5535804b46ffc2de6cd313235ab52b8e04e98b4a7539b6298c974254284dcb32875029c8066988f141034fc156a5fa861826e49140cc2222099608bd279e6f7b3b12db95caae852eccbd8ce691e0bb937a6c83f929c3517a0eb2f247b397c828ea7a97be6cc6a357e47fd52df8be5581ba6b606b81f173656c4f7440b54e644ab775befa10887a1b66e1f27b98708e80c7e2bd8791ab006db14f261e8ee3ff42f3b8a3a899d8146d24896f8f6e3e7e104ef85fcf2f9453847774f63650f63cf6d944ebaabb9d7f5b3f1a3175860acf493534325b9b5da74bbc226c5f346aafe11a974d9accccee2df02a81d971f564bed3f7fac752203ad2c1e8cff090f8ead99885ac203351ec4280a1d016ca6c520061d864ed0fcab91033eff1f8c12de4e831bfa957c1e89921b97c5891538b9dffbf93b424e905923ca5f25bd64a17d3726922b9cdbfeed6c80ff9d06a3cfd0e9497a7b961aaf9538852a8e93eefc8ab49f416ee9d1b22d70472fcd0a774543cd8ef286ef9fc586c3661b3c8dd8de3af588f1d91bbc1d3f354b5a05f0689ca8e75f5ec3e1f75988f9058f0c154a4d2a748b2bf6b8705242a739356329878b0251f2683960a6e18f1e9719623bcbaf3176fbc0dda2125f506475c81c8fb1364de92538400a4278083aa7673e9fdd3a13e75ae0ccf78321dcaf637977fea58969252f6485a0c7644c2b072485dc76748ae76e2a229430b3b5a1d3b7785dc560f5914733425a02c6cbf177e85544b6ea8cdeb42f05707519d79d01f18742305d3fd952246abf5732675f0", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000100)={0x7}, 0x20000102) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18, 0x0, 0x0, {0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:32:53 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x18112, r0, 0x0) 22:32:53 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="a80000000000000000000000000000000ff277495f4363b9eafbdae47a868681f9ce82dd9ed088bb9f94083d5e5d3b9dd93b42b44d40161102af44fad0aa6265b59f6655b269ae6d4197f6ad928773686be7bfa98437df5a44b410e8e1469872645d4e95784cfd678c12abf942192bf6d279905f9b5fce16363f2a1b1dcb8e891a77d4113aa30233038c67df691ab1199e21b8970ca67fa8d03f90351b752485acfa8302"], 0xa8}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:32:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, 0x0}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x80010, r3, 0x1) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 22:32:53 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="a80000000000000000000000000000000ff277495f4363b9eafbdae47a868681f9ce82dd9ed088bb9f94083d5e5d3b9dd93b42b44d40161102af44fad0aa6265b59f6655b269ae6d4197f6ad928773686be7bfa98437df5a44b410e8e1469872645d4e95784cfd678c12abf942192bf6d279905f9b5fce16363f2a1b1dcb8e891a77d4113aa30233038c67df691ab1199e21b8970ca67fa8d03f90351b752485acfa8302"], 0xa8}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:32:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, 0x0}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffe9e, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x80010, r3, 0x1) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 22:32:54 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, r1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f000000a380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="550213a07196529afe0c0440192d7e6b690b2971077c794178f51d5e3ccb8213c2ab2c2f9eeeaac3d26a2f97d4f45f2a79306cb35d2773c4877c1510919c87833403a04e443f0f338e5651891573291dea98a917f4f62456553ef1e4c2ff39f3b6bfa857c2fde23f3bc356a09b1ce900401bba2326ffdbd94f33d8de2e2e88332b80cd5fef8a5482b44a6e9ff53976da78235538407a23561df1fcb2aa25e96496e60b50e63f955b575f6ea992ec1120ef5d703a365589739a47991ed90db8f5bc075ebc30f1ae98d2dd9424afb051063d9f8b29b3891c4a15a7ebb498efd4ad84a1432bcfd862661ff920704ec2481ea567b9accfd0089aa576182565159cb218bc81fee7abf14cf7fd7ad2fbc9f84b66ad2ee9e72efe6de57459a0d8ab7de571be5409f07b18e19573dcabc67e9577aefeb5d076c8b331244dd8f7a4be820a55a59b007298911dbce2d9243184d8db00cc124833f82d55562ad21f64dd300a0a0abeaf8ed2cbd4e373cbc6b40510b77e9742b208a6b6b2166a9b640c6013a905e7f5966613c40b14183adba502a66538f4d146d80e1e38bcfa430b6ab8f23772c41fc291a01817fc447cd8920886669c439c31639781c8a1750182979dc91939a93f2e8df8823a83d4c00a109da1b99aac9f5400b0a18187cd936c69efea3c5959e34ef5ab1b4a230750e4a121540f88d01f97690c18ea599525db59dcdf9915ef90dbc390555742f68c333611731945467777315115fd08343175c16195186d91c317e64a2a557ceb44c930c144aa8f3a1600d064d2fbc841226ec4fdeae163c62a293851c9aa54715cf3caa3bb22012ab2244821077a83b4c7f6aa67752edd136d84df86932c625b6beb4de2499915337bc62c071343ca01d207913718d363abc6e1a0b36a891d46016f586c8b8cda719a52bddad74b872928cb772d86db68d9431686e742ad8e0d83597e94d6dcd01bdb14b8b5f76e56ed293fd7ccfc3d25459b5e2e45d6bc8cf7159d9f819d0935f3cd662e68d1d16d5bb2ee3998d0cc3a680b8fdf553356ccf56c89a5e0ca635faf9224c81902393b1fbafb098a86ebf6942106d6ff686f4ac73fb7c86bfccef7852ac6304c04ef9fdc156540ef072f20a403a869dfe9e8db9c58e1261367d2b8f9ba76a002953ffc679fddb9046fc94bd365e5d932cbf2f5e9b271300d1b90481d72f9fa41eb6e206c96c1096756d4de822999d0396eff77fe86c2bfa2b3dbdb0cfd54b3ddf378a0bbfc4397cac8ba586a3d6b4144e8a9b7a7ac998626afc7d1197c3ca954e48fd7f63ea52edb77e03176720deb4ef7942e604e5a4f500887a77b22760eb33d98d7612ce737af9ee0e78fcb69e7838adae221b4de45e8837bd468f7a405e5f8ed26275b22feb32ba3f12a893479f273e5eaa73658f1dffe09c10baee49dfd8df0501000d74198173d277f7123c4e131fe7db8f74d0390f0222f92c5859d57c709e54b4ad6549185357837b4b7beb28687c35fe62502e1a9a1dbc0f803580a6170b56e08c2d0104fc12c9b47b022bc4cb8474d4b40fe0e13f89a6b6acff2f11d24871ac50c4d10a63080d8f8368a4f982e65ad9fcdd37d809b1b55fa5aeae6377634a973482354ba216d9e24e39edd327063e4852c05db7458f56e6a0dd01440b0ead91570967008128dfc43b48e73fe380033e90848e9fd780be49aba2ff3c97b49f556f8c2c57ee69a15ff01fda1df9ff4434d7aca8049b3146255f870fac754dbb42945165ebbe7279b4998576f6e16332896b48e893f06148b7d470f513efa0f1272ae8578ba66e2042134cbdfaa1cfdd36a7f6c1874e858029429d9bb4f87eca7f7cf1900cd1667caf0f4cb74135301fae9e958f29bba29459de2208f84f4e2764e1fbed3aee309e74fd8598c602d6522f7aea29b73af70bebf10c924f588d7024855cb84f9098cbc7141ce5a6168ecc6d28e774adf9eb6aa9f28838e3e380b7b12dfbcdaaca0401efe633ad4ce12138d8a995b8b27721a2815c5e6331d2fd803c13e3175a5c02c5b5344409b06369a9d4b457db201512f00f53df67ae21fa597f5f3709ebedcfb347d6bf49df34179d0b7169a75a15af29869b2def01a7f5af087e444933ba11d51ce973d59a47efb884daf6cc5258d00a3d7f3ed3cfe450c72cdc5900569717c8699689607e66c5b5d6dc2ff8dff62e2047b30e80877827d2abba12e0af85b77246c7bad649631a9a0853cb79c7ba27f5f6ef5dac4613a7b5d1de79d83958ce4b37a17d593756f9c19cf3fffbcdc70eeb8cbecd6e77cb03e66fa3846bad89a2fe1e284f1fb227340cf4f4ce5bca6289c52410e98966446b4369d261ffc8057d56b625ddb09160298f1a015c1657c88603822566d9b4483801b4f5baaab4c530e61d9378132ec647d2444c04c446d3f2b972a46355ec08e505fa9995624e281292736808c8fa947cc4564c870f03ad931f58f68512c1327eaed18db6a55960ef8177b089011617e64df1d8dc0b9eb3010885f9eab7e098e5711f9e41f74d7b28943586666eb74ff79f67a16ae8d7e75561741c85c5f822f61b2552f877e739a77e20678d2c7a86cc6caa5852278be0cbecc1ddd7674b872e5d2e69c9a7383a33dc8f8c56548da95621211ac70dd89aa1862fa8969138e84810ec854b7b923bf7510ed97cb80037a84a8e66650bba2319dc30bbc3f40820e1b389f684db2d30ef28c470d82acea65419d20f518bbb6a99d734e82ed60fef979e6115fe870498670af117be3cec9aaa577caf1f61d5bbd12ce72a35b77bbc366c6790f44464efafb9cd8f9a097c6ac5423ed20e335c3992cc950b90fcbc7b4c3df2521a31d917af73058c93c1f3e26b47487736691c8b1370ddc613bad413982261e4e036579188b64cd9f39b1b4a32ca356769621c507b37f814ee0480b1a966ee9ebb56d6979a9d38236664fa1fcff19c8f0a429d86632e195e569ec47035c4eafe9185d19dc5e8c635a361af2b4fa33815361c000844615bce501648ee70730d7a1b1da4f0630b1ca90904f80e9e1efd1c8e1b61b05c4f040d5a0430381a53f4a1570491719560a3fb920d6722cafa0755605c955526e618221d1e4e766c35e84bd79ae479b5d178b241662cf9a124825101cc5e1373f3c9ce7625f7f08119fb011acceb88a9ff553639e7eeafc93b6135ecceb6eea4c3dab709005dd7be2f1490d1d648c99058f272bc325ce5fa663f4e68720a5f2b31986c66580a2be4204cf311fb3e5d61310445e942712bf5dc7e66a9370a5a4afb6aa03fefa3f0503d53cad9b79a3ef2ee9000edd8990d75ffa3759dbf0469b6e393bd3627a768bea18f533453b38d17dade925f7ca6babe27adc6fa3048d2a65bd2b0fd840a94ac5f317a1c839738ac89e7b22d1766308dd8247862f304fa51d727a27f0137fe19b371e5946555093e7ca69139c48afca4b4ac46c8d2f56d5e673e8b52dd94857fe953d10ca886c921b6626e869ac794a78d40bf49a025860fd57a0f437a4e650a9db9cddc93f8556482cd3676866d903b0f70601cc4eff564eaab292a4208d0534321e60119ffa6177934a2d1d7a6a1f1803e762c8d30e2a0d5311148bc21e4745b7c3dd57d0a616a2c49569942f2b48360df6c54f7a70f8a585b3a0d54feb7986d7d72ab0e16ba14187af4b9ac5a69428f1f61fe25e13cfb97ea30fd9a43e53b6841cdb766d6b3dcbc70277f2a0a12bff718b5bc50dec6fde5a0e24d23904edd201c8dfd51c1d198e325d65c18ce4d5ed1c6aaec28d40260949ed5c6bdc90f976c76dfdf399a9f9789fa9e176910f7ffb6427c3821fbc83747cb0d2ffe34b0b18fb34ddcaa70bb4624acd1ecf208e428b7fe89ed0cb0db2a7d74b284cf893807b4f76bdcfe9088912c8e83144b78ec8407aa37e94e5454946890174aa6be77e42fa0d764ae36855608d63d269164c3ca6a989232967f168c3f9b41c1204e02d7e9dc06010106f6b41987728775a5c31906bc7dfa33808e5523eacf7c914373ce8e61ea29407040feef8e9511fc04b7f2f9936a3161fccb7deecf83f507840898672fe13846ff8185ee0aa6734a704e4b7ab6ba3fb1c601e57528d68f8955fe42fcfa2ab0faae4008023b8a34ce4f861b5b86b5b507ac1cccf38355c5f0191e8ab29c90627657d6e100957cae6fbb3f0f4ae2049ed3a341732b4730b5bed1dfa97f0976dfebaf03a305da2a79d6b8f2e86f46bd7e257d170728d5aa55f786b5436a221b0d74355d55123fa1c9faf017103c3d6a6ed1e8e26fb8defd944c49929ff5ed4ead4e5782d14b09c9ebd593533c907679aa6a0b94fc8494291acb16e4bd2e4b953ac96f90ccee9e11ec88b4f590289915a6368716dc3e28dafcc5eab060d2c48911f288e501226a5145ea217e834eee7ebf0945e53baa08b8d72acc67fb14dfa47421081434b291a15babb97588c6ed5c7e79299056c70f5362953ef499b7a88c373a23302e3ecbc229824de95f12595f12580a3898533c48ef2385d7f398ce31c3dbb1c02547e84d0210595bad9a149ac653a3537edb419316f244f6a75108997b6597700df352b66acfc191c6b234c5c7beb2acf943f8274e0a159612f4ed440f3ff715fa2cff21b32444e5871a050e33e17695f1e3e7f65f82fa8783870c0c93f961807c6a56e666a5443948e2721570a9068ecaac4839c8209654e2efde43141b1551c9a966812b13bf4f9cbba828a1eb948a1e41a122e175c0ccaa9794660446cf18335ab13d1675a26eb81b1abdc776472d5da139a507f452159e3416532cf59eabfe01e72f4a4bfe86d293a7124ae3478443d00452c1a9be915f54ccee5d857fddb9ee4986c9186857fb4635a2bfb7b8885418fe48536cf60c67c10c729f92a8f91826e85e34e3eb78c186f2ff93b0972fbef4cbed448618e1c2cd7b5cd1b5d529317981b4ed973080615e0b385b41778cf536d9e24fb0ce048ec0dce5b075febaaf34de2cf59d9030e1a9ba924bbb5cb4098d82c511cc42cf9823ba77849bc867a6876096561ac209c2659baae0374ae4abb39b0ca54874eda8425942012fbca984a4c6c21071137eb4399d4c6891222c8aaf43cc78b1c8f2a9cec6b5acd748f9ac4de37b1dd18cd0f8d7f20337fd392ed10258457950184264a559b80c1ef92868676b258a9b579ea604adc0bd388a8b30822af1fa5120aba51e38e1dbaa840472e1f1f0eb86af5ec9f87a7324e49c4c0bd2b9365cb3d8c92acfdf479548acc9aace7a342284eb895b564fbb8bd577d4a310dfcf78f15be69da13b6710abc4cbe240a62798fdfba1b8a019f9c5fb462bf040cce44a1c8bda3819ea42627e71a5bbb0f8f3648daa2d26e81fff4dbaae971deb7dbd407b7583c9afdb7e7dfd7b81fbf1ca84d57b27e059acce70cb27ef3742e81a77889b01795adb0f070077b758d80e7a05dc66da4b9fed081100c3ccb5fd8ccc14dc36173673917dac8c6fa72c5989d0f6e0bd97501cbedd0a97137d3add8444330e1859005804e485fc997da58927f8cefabd995124e6baca61029dc3c4b091234610e04a7e8457c1dbd28a542497035615a990cd675d36eadd703492562404d366ac4359e66e5e8ec9e40cdf96cd1fdfbc0f2280d4358d96bdec660a6ae473723884aa79bd61b96ca11a7175d68a401a0b77882e7a44b3765a582018abe6a367d1478f5b06859e777f35d8f01a39c7960cb26477207dbc9a0a2af6d5beba095c606a9a11ee236aaf91e6b3b6be0639b2a13bf4471acc9f7f2f052d2a86c7ef0f0afe6ceabdc4f99036a05120b0c49cf80ec92b62c766035a5887f4bc8fa1e0c9c69a7b690c7cc2c8870f8e7beacba9b1a27c66f8d02e33c957d923b0a9dc4ef2b3237d2f83c72651966f8b13b24e1aaa5dd0122b75e3afc4cd478e296924349e077fab31a38e38cbea1dbc22689b82a1a4698fa4841bc0c0530dff14f368537c07eeac4a9c2e02e3b21669d0e039af22a4f38d4c21d861968bf312ede1ff02893fc44197363dfd89b5b704de61d609fe1d9013508e5b2276953ba5b1f8018c3a7b3c233d4cb3269f10ee6ca2fa9de79efe709659538108b36c1b71e4d2c3602459d57b8f46ffb541e2a6f4a19438fe3bd14be3e5682ddef68519cb56d79dd5b2b40d1281e84623b01af3c11f7b2cef780d06a0158ac7becf9b7cdc51618db8e7148a93637ca1a875d8ca2db07d78a5554760b792412c7c108335969c676888fa2d180030a8bbaca1c6c36b1fa26461146ddb13c6dc4247f18985a6cdfbdcb5a3455f497cf674fab04c84906627d32a0104d1cb3b1ebb9f398fb6c3a9af34a05ed7bb900335f1b84d2ffa2a589ec46f44399f4eb8f96928aa073f414765347cad3b0e03d551166e5e2ff9a89c15dabe0d46c925767df0f85e9c438ad99f0309400efdda91d4e61d0e592f8fda490b6791e41c098a9a839e040f5580b2d70f714e3b41ca8cb7a21fc2a778eb18a1e2a32c237c665fc4c496732e58b16f8607ab26b07bc59147218a8011068fa1d117b7e13a3c2b8cc6abcc8e184b0c7d061e94c0cf8c61b6ab194f3df5747ce68b3923b5998901c3d1294ba2a0df9fdc7a76c505bfd172a5c5bbcc0df736ec54a2a11b3a26115f1afd382adba6e3fde1e781737c12dab5c19bc5d27e91eab6579298d4b46c60c200d309df433841311008089ce0ab703ad7b7e17426391e22be7548e642cb4eb4703179cb102643aad424ddb72267b6cec2702fcacf19825303858fdeca7d5d3979c900db3ba5be2301c04a78c58ce20ac8f4a6bce27c4865f36511a4adb99ea25ebda5a6701c58347342ac876f80805695b8ad67501a793670fc76221641b89dfc5519389bc5ba56cd17b47bd2e075139c8db24e4c3a332723358ff5b8c6d3dc53fc79982fbbb6b887b36d52232d6d79684fed3add6c84fe070aedbd833165e5b547a3dcbb4977595fa9fb6d7d8b151858c3967b3e599571340568a2a651a3c6dad3a4a24127c28db3f27853cf3738a3476120f845df7803690ec6f97072b2e040995a957dfb6e3c27d55b7ff94f0fc44eb27b7fb81d5601ae88bd6de44163128bf423f1f76bdfaa9a170e43136acb8f5d3bde2b81e381635d4895f224fd8b7d9b04c8115454b0505ee03b332419c6ca3ffec3b127b036144ad4ea5b7d97482d298493e04c994ff2152815607c695991e85065f2c66a36a0c347a1e0b10ecf39500ed1476e9f6bb09ba569236d24459def02c37768956e567ca7c5c1c2ac05fb818d8610da9fb50cb6263edff4b6a165a13a1977f14f3b9101831b0f364f26e803ebede14a32fd37c5067c2be8c50be29d6757767424248ffb425d1780f9f164dd1d5a1999870af4f73bb09f632227351e0c5e24c357b7646edbaa599e0b62c569e32dbf0080dbf509879397c90ce4799b59e8888ae27844c760f901197250d395780e2e1087bd327c155dc31dc5b408e847b031f93e48345d3b32387934c9e68c9556b9d275d1634adecc0204ffb35d1960e736a34f0b07e2e7c4ffaf84ebc7ad39de16f968e1462c5371db06fdd21fe51b08ca295acbfe676e1e683bcb2dc9d3522b86191a151ac590fec45867cd81b97fd9a060e0e26f362b842390ba6dcf66ffedff1d26b87016b7108b4eb4a6dee0384a789d2305b871d7caec898358f01346d089844973aed3ae0a7a8fc6a5cc90a1533e0bb3696e243b28927da1630837a6aff33c2e8af1a7bfbe2ff8060d8df29f6b9643dcbe2e2a8721795636fe7b3187a48dd08a003f27dc2ddd76fb84db15572e0b2b857ed2ffe73526d92ee2a9b13f2693d2023bc7feb2ce769c2e8aa9973be33c77b5f8e147d4c7f414b18c9edc8cfa0169cbcc0c26d59f016fa1e80157bd8dac895a794a7211d83c84c7e003e663f65532018b22ed3e67be4eaf592a8a18b986245f6a8fded9b1562c6a106e04190cf0260905561565a131c3074a7af5a18dad69aa7d62636b9313c1d3e5689671912df51131315f715ea84d57849dce2ab105af433b034501128e2286e1d05384289711dd151ad097484755d32531508949a6e3caea36e6858ecb895f0ff5cb71f8b1cd677405139d5e95c6c34f421b0b1e0898aa74f7a96d7170dc0df19f1b88a0463608d964446967262ff7acafa54b0f95cd0c1b01c232db641cade388b6f348784e18cd33e97c132dfbd501700108b59ac80692371a4bca4f608d9357c6e1458cb372aaf02cf8742b164bf69aab3aa1bd6911202ae7d13f2d1cc27741e4856c9e2d654f72c205a9914969317b5dcefc8137aa564283d64f71209f82fe928836da1de181d6a52c9cdf1be072f8b5c44b063e7e3d629157ae1a768cfdc7105c6b50234b1dc8412f6d98038520fed97db8347cf02924291460fe3d392f21d7ac31aa6e90995756b6dc198c04a6c6eb6c5e41e1eddb8c78feff740273acf8938c0f52c108e5bfd7e559d73346e0b97595125992bfd6aa2097c0ff502482a641f8fa3b2f411a9bbeb9f8c03582ecd1d756013d793bb15b4c1f45f0a988f7bff685c493df30bafebfdcbd6b2ac26a743a0a21443ba776f17f021e80df5eed4926b10be1c952f839f6c87bc2457e1b95f73287895961a0d5874e61da6214b738124fc872376940480705aeb628919d8c9912909823ac384f6a072c72c03c12e2aa8462ce83737244f5525cebafbb491a2a75b4ae8006c2c9bb7d20b190987f5f85afd5b4c1fa8a643820590dcc5e9e55749df8e4aaac858fea295be26fe3891762cfc2fa45f823066280d2afad8653b94a813265f9d9107831181cf8839c72aadff85c745af743e0f22a30c28b4cfea2aa1139790d3e7b491b6b092bbb18bf773b06c3077ad3f1261b8f401e56d4c250c0f30e997e6a546f9cd1482b4717534065ffed131a8e4691e28456abc3ceca5849302cb85eb977a1743e9836ba2ab835f622cbfebbafac8a8edd97e5441ea0f84434b9949c4e5a91a7684947c0370d271e9788bd8222d5f53eee7491d20eb46c7321d5858e427b028ad279cb540c1a547fd18adea0e0d011cb7d251857c1ac23fb502f2ac515aa8c90bfa1bd693313100b6ff278212b06efb23fa836fd97331a9a276d3ec5f2256245674d65d043a072dae13c2649ea2f578583caa55b916ee6d65f510a94ac3ab6eca201f34f2074e631715b40478bafc594cde728d8f695287f2afe8af28859d5389034a75f89140eff05615cc41b06cc6879030cb0dc1788e4f34b3007a4081a4a8c8d8d47860699fd029d7d2a17c1ab2678fac43fedde3eacb441df00e61acf90d208591f70c75dd44892edc144795f86de15db7d9ae43dcb088c6eae8259dd224fdce809d6b4e2f13e6fe8e5b6da195ba0287ecabd18d48d1fd4f1e9438e120484df2e1ad9ceaae247b5b4c639413aef383d948dce80446ea125b67627d25f23e9fdf477351ac2d4f741e88dcd5f91550c71e72b84c90a5282f94bd9d1f08e3e240a0a4bb4cf556a52a994a8064a2c77e41d66077dc039957b795fc28239896eb2068ad16e84196b491dd47e16e12009398db1be984aaf6bf62fdb471a456b32c58f77c158461ac844dfb0858cfc81f591ae0105edde98acf7ea1c09599ae0e5c45b62f039e37a48b7ed91282aba6aab1d2c2b039b3f411b2f6897464a8ff2c333717e60a298be2709389cc644c70ce9c1a483a61e13617f0dc1902c3c8d84ca8ff9c0f43d022f448e100732afb8655c726e33ccdc2785d5ffd7ee533a1676ea93cb7f962dfd8ec47a32ef703fd560965b20a2fcd52207db1ef0046e4ddab569776ee7cf45f476772aafd16622b2613ccbcf4213183d5f079e9bee36d86ef709ae54422e38abe7a1db408b7ebfc72f6ca2b5dc19001142773fd827e72318c4fee1af716211d2401b104a2a40a2a3f4f683da6e5c8d827f798a73d2fa189371efaaf6f6e4c1a8460f6e6e51064dfa079adafc7d1f0472d042258395b2aaff31e943078e44a660b979e91e240628a12074a069b7045f20c9c9a9b2823d52d1a71cbd107b5b888170c2766fb012f60024c0aa6c5a7505cb17d925943b25101a0f9d2e78f40cca2d1266e06a85ab32f8f60dcd9caaad0bb5f7129fce17ab4ab9f2f1d9ffa5b9c3662498737d020614e54cffe567fb6d746c9a33065933c59b0f66429eb43013b43306506e0cb158d79d61938f52ec82a373bf7f03995e63b00fe4b109b3d918c7fb3e9d777771a510e1ba97321d2eff470d390776cd39cefcc1cba44bc0d0a5d7ab038a2cf4ae61285df7fd2c863d3ff26640f140d6c05222f1c7def48851a367405776cb72f19049b9f87e6192227bbddbfad8f8aa4822f6dc383b94e54821de59ed22ebca2babfcc7672606b90efc14eff624f338d0b63fb20fe28b3b3b1588788c12e77e20992e82eae0aa6ecf03a627fd66f251b6ca686142ea50223db2cb10936cb8e619b811a21f914b3f8ed1db52da0a40fc63df4623eeba59309ce490860eaf0020e63265a565102e050340f9148144011ab34c8617a8806153c8ae062293937ba31f789c97e937e7226a5e2715a214120e38fdd66c67e19d40471994d2b84d9f0acbfe2c255c671f3d70a5305dd13e7555dabbbb87cc4e62b1b34cfcc5d1b34a664d79a46d6826d4eebdb5d7df86128a3152ec3bedc77f6c1445732468ed7b91123cf314843e939e369b69d0c657f612a9a9c9ff40c396d2a3c05b27a57dd6198428f7fa2638eae170fe584310c11d0b13a15ec4c1b658d5782b20de550b166f2d89835a34a893cce987b8a807e21686ca78493c906285d7915390bbec275bd5535804b46ffc2de6cd313235ab52b8e04e98b4a7539b6298c974254284dcb32875029c8066988f141034fc156a5fa861826e49140cc2222099608bd279e6f7b3b12db95caae852eccbd8ce691e0bb937a6c83f929c3517a0eb2f247b397c828ea7a97be6cc6a357e47fd52df8be5581ba6b606b81f173656c4f7440b54e644ab775befa10887a1b66e1f27b98708e80c7e2bd8791ab006db14f261e8ee3ff42f3b8a3a899d8146d24896f8f6e3e7e104ef85fcf2f9453847774f63650f63cf6d944ebaabb9d7f5b3f1a3175860acf493534325b9b5da74bbc226c5f346aafe11a974d9accccee2df02a81d971f564bed3f7fac752203ad2c1e8cff090f8ead99885ac203351ec4280a1d016ca6c520061d864ed0fcab91033eff1f8c12de4e831bfa957c1e89921b97c5891538b9dffbf93b424e905923ca5f25bd64a17d3726922b9cdbfeed6c80ff9d06a3cfd0e9497a7b961aaf9538852a8e93eefc8ab49f416ee9d1b22d70472fcd0a774543cd8ef286ef9fc586c3661b3c8dd8de3af588f1d91bbc1d3f354b5a05f0689ca8e75f5ec3e1f75988f9058f0c154a4d2a748b2bf6b8705242a739356329878b0251f2683960a6e18f1e9719623bcbaf3176fbc0dda2125f506475c81c8fb1364de92538400a4278083aa7673e9fdd3a13e75ae0ccf78321dcaf637977fea58969252f6485a0c7644c2b072485dc76748ae76e2a229430b3b5a1d3b7785dc560f5914733425a02c6cbf177e85544b6ea8cdeb42f05707519d79d01f18742305d3fd952246abf5732675f0", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000100)={0x7}, 0x20000102) syz_fuse_handle_req(r0, &(0x7f0000008380)="1d3fc0588fbd1ee18d3d558a5847e5909b75ddf492b38ddca57fa90102c1981d37139db16dff89af93eba795c940c2869e89d66dacb9e0aed49166803315f8c1e3a428d3394e202f8983f2a7a557b15c11e2ae42e2f07ac634034c2c6d63fe5505d3cc16fb48a8119d815c5d5391518b847b1334f3d717d9ab5a4c85a58da58c7438e79be665e1b196897bdb462a2266798fb036d83bb993d48bfcb2774216931c85a4fece4b93b635c3f1e651560fcd6ce0b182aaf777cfa0bbbcb6e5e9f4d450fcb95559468684612a5bc1582e273fe8bd58088cf411e97f9b671a81d18e865c2d899716fa59c45d7034afa7ce30b800091bd01ca3df0e083e1457885eba6730a6c70601bba70b2323d6b669898290f43afd84c333ad8c4c3960f70d0e47eb8511071b4e2c6ce2b12332632052cb4367a98593bd39bfdf76d228925d3e7208fcd42d701881c3cad1cf204669e4c598c7ae544bdcabac797503bc1896d36bd0be9edb543d5428cb04daadc0b4e54144fe8a86e1e372cd773a00a3e759fee51aa7cdfedb8c2c13ed709add3235e70c1dff10cc5d473f6c1ea92354c8bb991be1c39f4fa739824cefb41621e8a6cc475599ad2a86f2cd5ffc85684346bd6aec793b06141ed44a4eea375dedfff21d720c725562ae759c5f4737c34d8f1183e6254016f5d54a90114ce910b4c214f35721edbab6b9ef69c89fb3f770915511ea31622c453c53f646b205a0c383cadc845ef9769e99dd58f242b24e98d8d74622f4b7a2b42eeec0881b435404805f177865eeb3263ac63038270dc90b418407cbd984de98df8a449ed3466bbcf6c4b140aa4c0fbcfd4d88e1534e17218c87c32fe2d88807e308fb8c3ab6ca8d145f7c6406459b926e07cb30ce4baddbb0824c0378589b3cf3e16c216163e2966d271b8484a47d3baa946cdae77fd61a10472da8efc228e405ab686ff5a29ccbf91f6cf62dc371e23198b34880f200428f4ca5214c2966c426ce9bdffd7ee2c597d80ff570f44f3a07f5eb24fa4483e2938c98a9e64459f04913564df5d1b29f93b934e95fb4f04dce100324e5d7e6c22b042b8773a792b88405831ffd63a5dec2e764df571214aeef33cbc6e66dc157a86dbeb1d55bb3cbf8e063dd536d0e0ff006ff850ab20fab4023ffaa07b6ab6f8651ee9ed593774a3c3520f595984278b30fb4c0cce3a0afb4836952a7115ac345557f1871511415bdb9f593057624cd8a150954241cd60dca17b688d97416c29b23a767e9184db7e19a74aee2f17d11fb024d906a22dd2ffa2da04c97348b74f4ab99248059d1ee542c5837acb69f1c83f50dc66f9e1674c1b157e1e4f95eb462cc8b3db4cb9fc52086c17f4d5a9fc1f7748dea1fd7af47a7989c1219fd22c91e95bd299d3ef22bc73409d9949422b6177a99b6a9f610b737887f75f718257b5b2dd515acff039886505cf2d8fcf9cf69f74b812121d219ab526480a565a6ec9c2dd4de1b5d2632833a81b5fd445bc049c5dfcb242abe6141943fab1417ba9d2174ed25c521a8e5f6d1354c93176b6d847aa9108b8f49313aa6fdc0a88d08d3cec4f9e623f829dc03aac91c5847d5de8d21dade12e7efadf216ac3746530ffda5d038fd0bc7d105fb8b9fd1cb2e789622b39c0d559c3f887e11d29cbbabfdbe9603ce261549babcba3ecc739203f08238a5ec44719015cf3bdc0eac85c3d72ca34725f09ef8a5fa7cbc3d9197ae877314de309182505e0dcdebb78fcafb35504344770642bb13a22914b9fe76fb948ff03a1a42cd1a799dc0330ff0586aae32fe45238978d2db16629ff8751893e41e9ac72303d91de135313999dde4d93e881b0f1998ab87e5f8e7463261fe872b3ec4ab2344d26a982e286e5e7bfa8126ef4de16fc6107e1b077598e1347cc7b74d57565d4cd9b66e76f6faf51b247ada9672af011db71d48ce36bdc6fa234e6ccbba32a450f837a7180fce70b08a199e7e4c4bd3af39c6b3e78d56f300a45463ff04a55542b01b721229fb35a788769dffe8105171a0cde67cbd9f066834fd24b0ce4ac39a0ab5f96e3f24917385ecc635d7b8be5d9585a5d389316f1323a9916241ad9b490c7505701133451705ad712296bc4519aacf073fa7419a9a81470c315390d4e22820eb0dd0c9605132016f883b8a5e9b9b9e08cdca196abba7f78732280b0b93278f469cc7ba81dc6e764746ea2604d8ce78e301bcf2b9e638849a36fca9f9386f5acf8d9084594c5f20504ad382d4c083c5965f633248f20f1c373e6ae69719bd21355290f50ed84da142127b2c6b0a4cdd4ef4c753edce171d49438ebd31223e8a36f3219a3d6c60ca3a08f88f10bfae1e6a2a5391846ef4e6dae8442b17f7d9f727f47bcd0208185ff18474f1ca1b64580069e35e47c9bff3e421799220dc01eafe2122ba5faff63cd0f275c831e7933391fc180840e9bb5acb5357b196d045853398e93569b56732a637327aaba610de7a00fcb10410457e4493d532c99bb6e95786517add55467f06a23521b7e92be2dca54c9c3df2542384a82d27cfd02bb16e44a9d8c5f07f7e232b794dfbaa8bcd89c359054c188bf5ea5c251bb787282d86b0ec738283e16ed5dd7a74b03cf483fdf8a14a82cf47f4b04185edc4a2dbfd6356927322a15dbe4f35848e6f10eb983797f2886a266b31c0ddda9e2f45282d137f2e6031d2a756a56552a756dcaa24821e3a54fc3cf38c08feb31cd4e32a464d9399b10d7eef1bd627cab3f22775f4ff9d8d5d017ed0d0ad49dad13ea4d1d2cff663d9796b43998956d17bafd8fa49b934dee9b583fe62088b251919291e3b4ca1cb89b9cb035ad8179f2b60d096f96dc1efdd350e09ca32abdd88bc5bc283f0a3fb32588c87e37e2da427a469689c65152558e312536a2fd5edf9bcc19f25501cc9de0fc3df1a595b61ec856455d184f77619ebe89911e165d81597081f903e9bf69e1d51c6fc1880186a356157306c2ef2860d04cbeea0286e4f56d85cdf91cdc2029bb5d1b77debcce4886041e3ca2d6ffd2ec999e5f177418f21979f3135ff517364d99db378ab03df76febd0b2fcf72e7476956428ca20e4be0c63779b112a393a05c5d44d6dc8088dc57a9c0a5b0c5e2a41d9a265a400e62ccaf48aa478f929b354f2013e3287546dc8a811fc7964a50a790888ddc1814039eee62313ddbcf1c55154e386b011b36d8c74888669f334ff7adb1dd421d43b6223ac8beeee98ef1e54e6dfb4fa69ca8a321b3c2edd30143fc17806b04f8bfc403a55467be88cf8507d94f245ca59d1ee050f4312169250ac8ca1eab6eb00df7bccaea896a6e2cdfce521a404913df83bca8e699913b4cfaaf62d00b90eeb3e106eb4aafb7bda8d0dc5383d191d54a253982bb3885dd6afff5f0d85560ab129bb4b411af28740534edae48bc106ac43c3aac6528f48e059d8cf0cf870f9dc6bb669f2b43bc1b42f46a28d82c200717be88d4493572535d2663e7500d865bca452bb7540d163823e78302dbea5cdece7e72b84880423a18fdc1a080e0f0bdc7a58b04b8959ff6f67b224fe72ef22fbf6adf4812e550772fcc5949a157371f1def1a020d951c005140cde6c887040cd035dd972fc75b7b469070b61e1a442a78db4c74f482b950ac7aae40b009c2d6736e9dfeef0e9c9d718409063c57b082beb648fe8b41d3ecf3ded5cb24f7c20edb6ec753c4574a594b62edd81d4deb269b9cde7e2cd63d8d6da58736454e383415574b6f88b0c4dc158be230beb2a67fce06e7d8a70c554ebc79c2d40a31b1c19797000a8596a79e8ef11d87bf2922e8805c455a3da4c4ea2c22ef52ece8082708fc1dbed09872afa250f8351778548e576e97e4b3da023455f8db349fcdf8523f52a56c9b1f3a863652b11ce7cc619d6eef1611e97d7f94ad7dd65f54f88cf49d3ea4490fe76411dd3de5799174d1017b9f3017c2c3f8f30bcf28b68d7833b7a8fa46c3c3b346e1e2f55d680d22c7136f9de526427657ee167cdf90c90142ba705465ce94bb1803a1540b36cd8d22d6d9115c002f2ce96bbac79a573ea858cbb8977d9087f1e0063cea8c86a9671405c4fea89012b241d94a31b15ad36cf388ce3ebe924019aa3ed069bd07a24a46f7f818fda0d6463893621d6531541a57449eaf57dc09c9767a598444e07f79e2beb85362ea93ef04d37e5c4438c8093c026b3c042bf3cfdf11e5db84c05d7cd6bb090ee7686d87551a807fa47c07a84e9fb490f0531d38b86c344ae8b48aff790bedf407b71cc49440bb2300f9d9f73726daa89c7b3ade0b84323a6da6e7639652b004ddd08dcc03a7064866bda6b17ce8c003737a4c3416551a6fb779c414d4fdfcd3b29bd0daeb69c965f8395269019691e1552da684b06febd81d5f71b9bf095ffc581e6333b10f7fc4a3f365c0bce141b95a6fe580a4183713103cae76c776bbd29a8b26a3f2314609d1540eae73e43ba296d7576e2d8769bae7cf7518966b631bb3b215fa6a56b97ea96e116421ba669617ecae72e3aa186b23a289059c16fae6aee21ddcb669592e5068d84287be2d80a72642de4950366b346285b42fd89f49ba3002315c4cb76c12ca0f96b0eb13547e701831646ba663b0622eae281da69c699860728775e6f71ef3e63cc010a2eefe8d4dc3622232d8abc022fbdfb7821f02da20ffc938a7228d5a8eef8a9e4fcdc2ae68ff7ba6f8ff7e7e36fa40d35658e727554f696c4df6a45647bd661450a2404dba0b6021bc7a82df05b4076f86a7f33faa26195eedc2377158fdae5c4704456805c8458f4d643e356736c2378172d11c33dd73b0e760ca9eb5e12d707001955d3e6c85d427a472de77d6c1e28220c8d84eae5c4403484bb0d1b7d207c0c9ea476d2efd0babc5b577fb333bfbccc396471997de9d71b3c2624be1d155ad787635d4fee3f253e5b5f9cfec484cbdd510bad883b79381e8c608ce793cfe175ddcfb49ac6f2cb67474b415568ea90411f455b651c5c6890c94047d86f2c6ccfd787361d6ede1fa2ad89e6dc9fa796405d8927c5197e17e771173ca5ffe4af4864bf6a9ff10ae142ce2ebd664ab94ad37352f36be1afb259c7b8627849af46447ac05600ebc9eb636aa2e56c0c8540857595c114e4c1c45bd735bd73ddbe21823232e1db6ab4b985a681ed4ef505e6025d4d234086f4bd8b422e4e7e31e823bf5ec1d514a328e1f9ed98eb289de2a44229c66382ad64e3a1fddc548786c52c4d74e6e5dfe1e471c20a8bd6a90c1320318e74e7a1f3d7dd04eb81b37b8157db526327bc7bdaf16b181ef71d813588c2747039cd9c62f2afb253ac3a743d083ee53ad6828060b214e69b73b2064e5a01aca0ff1f5b30329ab5fe285193711f4401bfda2c89afbde31adaf1e0a1a9dedac7ae09650183f460f4a93b0e1f48728fa0c2b1b70c5a2ce4cb3d99627f9389d94aeb64e27054cc71b26f7f281874fbfe82ba74e609a2ac05ed5ffaa344fa14091cddf0c77e883a295d529916a16d06b4207e4a72074707ff4f17e9657b6f55d021bfd432de6ee526d26b4f70e5f8da02c23d43cd2b0ae674a573258df27b775db221d416cbab68084c3f5214b199e2fcd84705772984c92c8bcffe37950e8f3fab716f994765d0b09549201bb19ed09364880ed17bfaf8be10e842051f9f096ef864266593b6d97767b20a5530683c88dbda542095e9b57ce6e04b19a682652a4b72cfb17844a0f6a9a1a89f3f26ba56a05117d20f3bfaeee61d7deb85532ddb7d662163aa6386c91f40ffa00db6f4a6523b0b494330a932bc544629c294044fd0ac6049f285923b613bba81064f84ffa71a900fa9732023c8fdb0c480f3154d0dd815e9f2661b3ccf3da7c3127156e3e094041e365c97dcc6e74965a659034701b9961f9b755eff6066448f65601e9e44e12a7423d94027e4f118b5cb9f33bd762520afaecacd404c6dd59dd791c1bbc87277d5028596cb62ff14be1146ea78626e182a5beb492503b18d620543301161de533af3fc1f666727366f10c784e2f0a1bb5f5860b873f03f26b03707c2b8cdca494b08cc98c365009d22f3231c7eb2a24dd6cdfacd577ac334c2a07bbea2af22689fa35cc663013588419b5256fbd52538c9c5e708ffda77c0e97ced2e703ea5229d4eabdeaee8165e80d5867969269c0897bc45d06b96589eba66dad2f98aa72ee0aaa4aa88d6e4fdb0df504131909629eb4fec1de621e14f5445903716fce8049f89a0493607b11e596ce14c2e81ea0905922abd9c8601f558be28d8a409c360a279b86a2a3d09d8c422ef396979b9c3aac8e05b02975419213ac78dc677eb0b3a524ac0baa037012a97fbaade89b939f66d3cbee41e0c05c62b27fb0ae6bce02f7163da983ced2708c16b2351c1460131a9e922f1c1b6981c67faca4710346ed65a4ee56de725bd193bae5574ea91e104f660c4d502b7155eccd61fe4c5b819676b8727492768fad9d13fab5a240ebbb005741d5bbc215139e07be5bb73e3f6b4c4be9519e81c7cd088864c16e4650ac64418133650e26b9ef9020f55438acc9e7161b2c74bd172354ccc051e6c4a6897354bab543a7f742ce799a6e182b86839173acb03f39fdcd4a7637bb48d2e4baf031079687707612c006197ae598d335c463b6d79e0cc3bb7ecc278b9407a0d53381bf3cb65e78adf03a7dee07409b97d2df91413f04828aa2440049b9e8dc4fd907d879fe8480a239beedf8b729dd76042f50985db6761ac1f2e7f0cc48ccc7ba4d0634b0e816c8c68eff96832fbba350afa1107f2da7c53bb9ba8407c30e41da1278f31cbbcc394aafd6a1df76276e39a8d3c27c417753695a74e7252ddd27542b4bc2b0ab4cb001d01411d288749bfbc24ea8472e2906201655ee65d3f435f158d3295590eccb3e84b3f09e12db00382dceb8846fe155eb20580c20781619a894ec92d9a80a422a10b7ea440c4ea0bf3fbbebc89b2c11f7f3e858c16cb823e10203a957bc48959b1d5e3aa69afbb8a5ad1bf617ed59836a289dace4a5224ef9226a6f3d27f869292bfbbf3607f5aa807d294caa053a85a2f54d97f76adf509593bdf46054fac6e4a6b66f173a31d5eade9a38f5106a16704e80d61658ba3799b00919f87c0b02fc4f7c288c0252f46240efa9044d7458f6b92497321f696831565fca86c1c0bb72b4952102b777b466861d22f78dce75b8055dbe3d73168d41059715a23c9ed906e80b2353f32fd43e92d5ce90821bd9c6b4063125339b8f3a8df16ac4b1b0ef85cdbbc6f2acc15ad9e0aeb19bb0617f8623dc029abc232a67447b1ee4f6c4ce234c1ea467a20e8cd21a097f096855a75525c55a2b30c74ff8011476addeafcb18b64ea09600d7056fca53a12a1f89501d00dfcc81f74760fa26e081043ea648148b1ef1e4906e0a65154fde2c554b4c36e97de184dc9169ff3a326cf4a14708fe3c6466c37eed71c44143fd2d5e22443d1b61fe42fcf52207f17422a96b222a1c8ac8656fe98d7f9b5088a725bb3889ce24da112f2cd88575217ca6087cfa659374a82cd7cdb63b47c3979fcf094b62ff72fd4f0adf0750bb3e001ca7772f0733a5fd15e81aea1abd929df4cb195760cceed8d76b20bae92244c685b6a74be268c64a8960e1d6ec3edb9e70986b77eba84051c28900ee9b6c52d4cb6d67eaac2f5cc5bb79c12a5cd23a06f8605b492e28983443d245c963b81ddcba2a561957786a3698e2a0ccc21146a95ca4d7e4cfe16da4b4738a36c95d42f4a83217ebc7d5d1f17ddf5cf87f8ec8de65f0e69491686c973e69faaa179e52a828863797755deed4c1eed27d51a8ba25fb0821b33ffce69425d27ca2ce73c7eb9bb976f3be629c5608993eb49acf22e78c1002ef8d53ba36ad0b913887a105c0c5cf1d2561b5c9e3101925d758039f6d27ab42029d5ae10ca096b71e4cce05b7f8f3cad02f08b6e2148a3cb5f12f5577f52d118ea055b47b136da35283cbc6ab9570d61b54af491665d9bd141c2a11eecad22b00429b8c5d7ca9c94907429da625315826e99f3e61537a00b554228975cb593bdca2b28c1b022e8f4e6b61694fa934fe35501633bb8736021a08f58deb6d3d462fe00b7e9b5ccb7e2f065003b16d0e54c66a9c9d33966135e410aa0bf48f59949771ebb1d38b3902865fc309e7c25bb5b4b7de8611ffe178877c31a8d1b191dbdeed9a2348fff1b6217553bd30d3d9b7eccbf64b872b26aa811199c76915ba43c610bf4169d8ffe09eafc1b0a4eccbb64a031872ab1b3e7a9b9d9cf1e3ed1a1b6a5b4a32ab67edab8fd693360c62c9f34b00dabe47cf1e8428e28d1202e556160f0d4b6ab524107f5ebce2a4782061503cab2a1e1aebfdfa22edd4536dd051a860e9788a5a4691b243893ea6b8f647cd9094b643b9354a600591cbda3d762e7dba265b9c8e6c338151709322a51d4389431047afa1031d18aa0bfeff5d1bc28c5e013eef0a26a7f1eb3c4dbb12a215882897a65608fc3da16a6de1ee7349d9853f6faaed5fbd974fd051627ed762f74341c6ceb06d4d4d635f599aca02471ea5e3dd5012cae344abdc3f990e62fc07aa325757d1bb2ba0bd7833bbfd1ad4aabe86cd389afffab65c73df538d6f9b2da50b9ce1b1be4835f85f2d77a01594d35f48b370b0b11516e8913aef45196a24b290c7491ef39a3a6afd3790b93214837c3247e76ee41a4bc1539caa78adbc5b49d471a9a1724e62c5192ddfca31882350dd906560cb257c3582c4f294193dee760a15b35c9b746c690a4728acce6339496aeb75c2e350ec68acd49683d23140feadc2dc3eb118a8e87281c60a18d22fd12998c4c3c30fa76f9c76d1a994cef1dde10e4b5554e4e4bb0d164e3b85e5ce16cac42403d3b2c687a9ac0b8813a5a2ff6fdfae0c41d9bd4da4f2dad84a309ed3e6f353e9b29cdc9bcfc0c2ea73364554f5f9100b9a01e55fb3d1cd857c9f42378a3ed6f32d87a9cfc4c8366d6a28297128226b6c31612f9b6c1deb481dc930c417f64eb53cf74abc5723375e6370498817273981af928e9d64c2e2c1f7aa46039f2bea921ee5505cdf50f5c18d0bcb6f4729936e9a0ac4cdd2ed63138e68ff225a93b21279722f0174dbdd83b7fc3f6e54f602107c099f18d31fb5d682345858d154475ec38820fb3f9e7d340e9757854944aabd9202d4154b3ae6996828474f0cf82d9162c29706a455253e2b7a236b7c54b7deaec10ac95d71c93f7ae57751c75a98a59be69628454cbc0632ccb25faa8108de381e12cb18758648ff42225d26cb7c3c78745b0fbd371480f58dbae1e32da2f5edd0b487a6cdc0200536c3a45533e91b3241f2d19b008de02891276acf3194deef6b28133da6b7aab644ae69e0d310cb29c9b100eccf9cc2aa140d718ae5a7bb03895ba915f2ed39a681152c6567390465f33d6addfed145bdff55795af7fda6bebea3c98f9b4d0f9538c9513d80c39369506638ac267bd2afbb0d0abe3c44715bae6a8f2fec7bf3178a5c8821c5a6b32692f13153c364ce41a6e6e9201b733bf8fef31d33d058af4891138acd31b38ed8dec427b1f5b29455c4721bc1b69a9fe0c588b134831f57c64fca00fce1b582042bf68c8d4f05e27c685c81677ab6331a084fa16f6df88a6a6c161d4a2043ec2e2586bfa0aff858793f41cf2003092e55205ccd9084422d53245ee37aa8f16604944051fd787754eef613a5b2a0893e0016fd00e7ea3b13c6f6a7f22ef4346790b5f2d2c0482eca4f59441d488edf51a5e71655f2c6a7e6f348e8f364ddce5a57e0252a6ad7dc6170ecd50b267673d3054b53f03bab834de4ff37dfb731ea2a2d678e6791c508b838bfa9f274a8ecf5f499ebd356976e989cdf7f25010cf28169a56ac2b2664bde64611273af5b475546b43056f436845c7987a986150bae9121485ad36d2991e5bb14015bb360a04d989dab9615140841fc55e6cdaf73c914120fc6fd8c1106d75305bd1ff6fff2318ba444caab42268716d5c12dd5afd97abc3a048f3feda20622c1f16061f4ded6ee023bd1fa87496081c08f4dc84d946cf0ed270122b6c36da77690db383187a0270e5e9dc2c7b7f13a6548dbff4a462424973e424ca4f16ee07956527336d26d86a3810b4747912d0d72b66ae8c5cb58c500f6d48c07479d74ad29cb2107d3bc2a0c67ccf82af7e19734902b3f1092a515f71deff0c98babdf0c6a06104c0fd996567bcb0d4970bffce62889c6847316bea599d7a2f35a19adaa500a0aa8c8f50bc44f80b4a0a0f2607a8e78dbe95fac49831e0d54c57b415bce00047d12b16c50c511e96ebb39271d85653edc76f3099effd558bd90e7b8fd0a5fa50af4e424c37c9ef5e907051e61b08ddfe49cb318c37dd5978d0f11672efdbee14949ebd178af583860979deb98354bbe911582b6b4b22aedc7ad1b9e25f4dc500362ec7531789e5b84420d8abc72778dbdedb38ccc1e9aebedc8aa345a96e6af55b57e612d7438aeb0442f5bdaf696a072b72300930c6321bb3f9f0a6d4e42d66df2f3207822cd8758cf349ac1d291a474136dd7506a5d65446f7fe6d8abd942ccc84e93bb12f705d92cdc51a287ff98fb45b4a08f89283b133c14bf1840037118a5d518fdd4fa8c9e49d94d61959db5e8d90220d531efba57910110de3585b4ee4ebd64f89c745ab9d713604092aeb735683dded3de2da3af777371e6c678dae6c86ce8a28ad22cf02c2884987c2f61b2fc764eca2e3f515c35e6697f74243d3a2cf2f9cdf3d3c9cd116b8aeed884d3ecf7da0c1ad282c561f17d59ff9991ff1e31631b5360493f01cfee17f40cc18cc4cc77ff85f8762b6c8b19618f7a916d8caf1e3f3010e8452e1350c0091cc4bc5e2e303a9c3103789c534b511dcc56f895508d1103cede5da804a021cbfc9b0a23025ee40d9f23f03e1c3cdc1152adc9d5fbb394e6ae07202cfc61ba4b2186d88d13ed722afa5543aaca9bbccbf8d972cfceb33a4410947082a56a2132cfabec36e3fe9b18f3a88793e5e64dfa8b61bebcbb952d2c3dfde8e54f7399446e61c4c481f4d25c168b65234483f36daa99bf034542d3354ea93bed1f3770570f503e5e59de2a8d3c61751f4a45d52ee887390a7bf2821219aef4f1fc2746e30decff269ad83b7dec01278f4952c759efdd02e59e642ad22cbcf1819a199ade65d76d75123b011a29b807cfe988eb2153b1cb81a9f13a7b23ee5f3372a97b111d59760a3fc8e2bd06a775553f7b7ebec7fd0e054a00a9eaf46a6310393ee387698ae80d180742c42ebba50ac3a3c615a84d9f6d1077905dacfaa7324ba6f94e88df6ab6898780b2809af5e8d630bc5132d1dc8e0b741ae663a90588d92676b261994c2af2cf4747a8314fb022b0d76f74a518de290376bde67b0156c880a8208b2fd5d22992e6978aa2425865354c441eb12d8c1214afe5531b64920096257a6c439504b8e6d15c5e8abd7701df50b15b8068e43472dcff88c800bef997a76bcb9e6f120d9bc7b302d40685f30c067c68c2db4ee3ffd1d7f146baffa2a9935a07a6136a237d3808ffd06c69f40cff61573fbe36e2fade8bed56a833f86d", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18, 0x0, 0x0, {0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1610.689569][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1610.689635][ T29] audit: type=1804 audit(1607898774.549:575): pid=8525 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="file0" dev="sda1" ino=16139 res=1 errno=0 22:32:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="bc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x10}}}, 0x24}}, 0x0) 22:32:59 executing program 2: clone(0xdc02580, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:32:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/344], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:32:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000280)) 22:32:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) preadv(r2, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) 22:32:59 executing program 5: setuid(0xee01) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001200)={0x3}, 0x8, 0x0) 22:32:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/344], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:32:59 executing program 2: clone(0xdc02580, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:32:59 executing program 5: setuid(0xee01) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001200)={0x3}, 0x8, 0x0) 22:32:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000280)) 22:32:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="bc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x10}}}, 0x24}}, 0x0) 22:32:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="bc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x10}}}, 0x24}}, 0x0) 22:32:59 executing program 2: clone(0xdc02580, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:32:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000280)) 22:32:59 executing program 5: setuid(0xee01) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001200)={0x3}, 0x8, 0x0) 22:32:59 executing program 2: clone(0xdc02580, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:32:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="bc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x10}}}, 0x24}}, 0x0) 22:32:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x204, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xcc, 0x14, {{'sha1\x00'}, 0x400, 0x0, "9f38a6565d7b8dffd1056d4ba38eb8597c5c326d1637efba500338435af4c82361874e794f83fb4154782e1bb968c8ac3153f8e5ac35662cec8b6a4b84ba5e9c67f0bf428f588f97ff723a65eccfc824ea4780fc3b7dd05a2f46fc0a5ed19daedcd5e04f0e721b266cc79b2d2fd14177b1565126fc433edf9f93a9aaae0fe222"}}]}, 0x204}}, 0x0) 22:33:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/344], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:33:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="bc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x10}}}, 0x24}}, 0x0) 22:33:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000280)) 22:33:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="bc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x10}}}, 0x24}}, 0x0) 22:33:02 executing program 5: setuid(0xee01) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001200)={0x3}, 0x8, 0x0) 22:33:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x204, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xcc, 0x14, {{'sha1\x00'}, 0x400, 0x0, "9f38a6565d7b8dffd1056d4ba38eb8597c5c326d1637efba500338435af4c82361874e794f83fb4154782e1bb968c8ac3153f8e5ac35662cec8b6a4b84ba5e9c67f0bf428f588f97ff723a65eccfc824ea4780fc3b7dd05a2f46fc0a5ed19daedcd5e04f0e721b266cc79b2d2fd14177b1565126fc433edf9f93a9aaae0fe222"}}]}, 0x204}}, 0x0) 22:33:02 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 22:33:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_getnexthop={0x28, 0x6a, 0x309, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}]}, 0x28}}, 0x0) 22:33:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x204, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xcc, 0x14, {{'sha1\x00'}, 0x400, 0x0, "9f38a6565d7b8dffd1056d4ba38eb8597c5c326d1637efba500338435af4c82361874e794f83fb4154782e1bb968c8ac3153f8e5ac35662cec8b6a4b84ba5e9c67f0bf428f588f97ff723a65eccfc824ea4780fc3b7dd05a2f46fc0a5ed19daedcd5e04f0e721b266cc79b2d2fd14177b1565126fc433edf9f93a9aaae0fe222"}}]}, 0x204}}, 0x0) 22:33:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="bc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x10}}}, 0x24}}, 0x0) 22:33:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000022, 0x142, 0x0) syz_io_uring_complete(0x0) 22:33:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x204, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xcc, 0x14, {{'sha1\x00'}, 0x400, 0x0, "9f38a6565d7b8dffd1056d4ba38eb8597c5c326d1637efba500338435af4c82361874e794f83fb4154782e1bb968c8ac3153f8e5ac35662cec8b6a4b84ba5e9c67f0bf428f588f97ff723a65eccfc824ea4780fc3b7dd05a2f46fc0a5ed19daedcd5e04f0e721b266cc79b2d2fd14177b1565126fc433edf9f93a9aaae0fe222"}}]}, 0x204}}, 0x0) 22:33:05 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='dmode=0xfffffffffffffe01,mode=0x0']) 22:33:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000cf7000000000000095000000000000007c4177656e9d8a25754986b2841fb71916411c950d01fb70fc5b4e982661d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f86e7fae8bc5e5c45d8cfc8c575b46e55b9b5b14dc6de58bb048d2e9ec9b5d29ab9e06bdb4144973d2720fd387df6c51cc11505e90fbda60000000000606ac6eb534811d7cb5c8a0e23b8c84db9602358af9ffb55864888a2410845cfb4ad8104d8d6899b615e99c25523b06b762c6a8369cc448c32cbc0554050995d27708c095d498281ba8200000000735fe57ba46c47a1a82e2ee4216cbc4c10dacf5d3766f10254130c6fb169956e5222c282e44162085fe742807e212826c70fbc0492e0bd8c086a4663582689e24c872d00000000000000000000000000000000eb8a4ee4f700"/344], &(0x7f0000000140)='GPL\x00'}, 0x48) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:33:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_getnexthop={0x28, 0x6a, 0x309, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}]}, 0x28}}, 0x0) 22:33:05 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) socket(0x1a, 0xa, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) 22:33:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000022, 0x142, 0x0) syz_io_uring_complete(0x0) 22:33:05 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffad640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa3750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab487c37a7f4182f32333b08c6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53de177a81ea67a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923a797e00b7548faffffffe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b30873016427aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628208a2384e30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c9eb0dcca5303eed6689ea91e1c1785f61368dde47e6672e93a314a5f60e7b68c2242bf0caeff11f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a2230d201e82c6dae4a57bc8dd42759147f1d854bae92b2eebd5e1626cab98499328fb024a240199993433c5321e20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd1d8fc0e78c1aaa152d567f9c3e2b6772d167fed1b605965a5c2332d094a461a990000000000000000000000000000000000000000000200000000000000000000000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f8420806c1f387b1b5a2ede34a3bb96253717a177ac0fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c4305b60a2a7cf77074a62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af6473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dc4c76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4ae9f3048351b550c59a634b47981420181ea4da18b9d318a5bd1ce660b28ba8f3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defbd3fe1659b157e67c0e7bfb929e71590de2e958522b8c2d5b5ac09d1fdc4fd7c6393a6845a30ad0cfdad7234ecb65dabf5556f3a3c19a9560a989a869be807e8720edb1f6735c90a7634d0b6750f25ba7251944ada7766557346d056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86eccf7cd8e2fa06536a599f5681b19599a7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f7d0f90647703f0b64e244c4b640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbc900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc5c6b0bf01ece3cb8a363ecbeb8198997515d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce728415ddb84775710e01cfe7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 22:33:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_getnexthop={0x28, 0x6a, 0x309, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}]}, 0x28}}, 0x0) 22:33:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000022, 0x142, 0x0) syz_io_uring_complete(0x0) 22:33:05 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 22:33:05 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 22:33:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_getnexthop={0x28, 0x6a, 0x309, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}]}, 0x28}}, 0x0) 22:33:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000022, 0x142, 0x0) syz_io_uring_complete(0x0) 22:33:05 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) socket(0x1a, 0xa, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) 22:33:08 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) socket(0x1a, 0xa, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) 22:33:08 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf7, 0xd, 0x18, 0x10, 0x4d8, 0xa30, 0xac31, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa0, 0xe6, 0x4f, 0x0, [], [{{0x9, 0x5, 0x81, 0x2, 0x20}}]}}]}}]}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) 22:33:08 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 22:33:08 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffad640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa3750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab487c37a7f4182f32333b08c6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53de177a81ea67a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923a797e00b7548faffffffe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b30873016427aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628208a2384e30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c9eb0dcca5303eed6689ea91e1c1785f61368dde47e6672e93a314a5f60e7b68c2242bf0caeff11f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a2230d201e82c6dae4a57bc8dd42759147f1d854bae92b2eebd5e1626cab98499328fb024a240199993433c5321e20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd1d8fc0e78c1aaa152d567f9c3e2b6772d167fed1b605965a5c2332d094a461a990000000000000000000000000000000000000000000200000000000000000000000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f8420806c1f387b1b5a2ede34a3bb96253717a177ac0fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c4305b60a2a7cf77074a62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af6473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dc4c76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4ae9f3048351b550c59a634b47981420181ea4da18b9d318a5bd1ce660b28ba8f3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defbd3fe1659b157e67c0e7bfb929e71590de2e958522b8c2d5b5ac09d1fdc4fd7c6393a6845a30ad0cfdad7234ecb65dabf5556f3a3c19a9560a989a869be807e8720edb1f6735c90a7634d0b6750f25ba7251944ada7766557346d056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86eccf7cd8e2fa06536a599f5681b19599a7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f7d0f90647703f0b64e244c4b640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbc900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc5c6b0bf01ece3cb8a363ecbeb8198997515d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce728415ddb84775710e01cfe7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 22:33:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x10, 0x29, 0x37}}], 0x18}, 0x0) 22:33:08 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000024001d0f0000000e000079cd57"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:33:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x10, 0x29, 0x37}}], 0x18}, 0x0) 22:33:08 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) socket(0x1a, 0xa, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001dc0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) 22:33:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x2e, 0x5f, 0x600005f, 0x5f, 0x5f, 0x2e, 0x52, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x40) 22:33:08 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffad640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa3750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab487c37a7f4182f32333b08c6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53de177a81ea67a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923a797e00b7548faffffffe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b30873016427aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628208a2384e30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c9eb0dcca5303eed6689ea91e1c1785f61368dde47e6672e93a314a5f60e7b68c2242bf0caeff11f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a2230d201e82c6dae4a57bc8dd42759147f1d854bae92b2eebd5e1626cab98499328fb024a240199993433c5321e20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd1d8fc0e78c1aaa152d567f9c3e2b6772d167fed1b605965a5c2332d094a461a990000000000000000000000000000000000000000000200000000000000000000000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f8420806c1f387b1b5a2ede34a3bb96253717a177ac0fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c4305b60a2a7cf77074a62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af6473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dc4c76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4ae9f3048351b550c59a634b47981420181ea4da18b9d318a5bd1ce660b28ba8f3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defbd3fe1659b157e67c0e7bfb929e71590de2e958522b8c2d5b5ac09d1fdc4fd7c6393a6845a30ad0cfdad7234ecb65dabf5556f3a3c19a9560a989a869be807e8720edb1f6735c90a7634d0b6750f25ba7251944ada7766557346d056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86eccf7cd8e2fa06536a599f5681b19599a7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f7d0f90647703f0b64e244c4b640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbc900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc5c6b0bf01ece3cb8a363ecbeb8198997515d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce728415ddb84775710e01cfe7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x7, 0x0) 22:33:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x2e, 0x5f, 0x600005f, 0x5f, 0x5f, 0x2e, 0x52, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x40) 22:33:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x10, 0x29, 0x37}}], 0x18}, 0x0) 22:33:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 22:33:11 executing program 5: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 22:33:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstopts_2292={{0x10, 0x29, 0x37}}], 0x18}, 0x0) 22:33:11 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:33:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 22:33:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x2e, 0x5f, 0x600005f, 0x5f, 0x5f, 0x2e, 0x52, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x40) 22:33:11 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000024001d0f0000000e000079cd57"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:33:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:33:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 22:33:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x2e, 0x5f, 0x600005f, 0x5f, 0x5f, 0x2e, 0x52, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x40) 22:33:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400add4e671b140da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:33:11 executing program 5: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) [ 1627.631871][ T8714] hugetlbfs: syz-executor.5 (8714): Using mlock ulimits for SHM_HUGETLB is deprecated 22:33:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000000a77038f80a7"], 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:33:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0xa, 0x2, 0x11) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 22:33:11 executing program 5: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 22:33:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$inet6_opts(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)=0xfffffffffffffede) 22:33:11 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400add4e671b140da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:33:11 executing program 5: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 22:33:12 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000024001d0f0000000e000079cd57"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:33:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005d40)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xab, &(0x7f0000000100)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) 22:33:12 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400add4e671b140da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:33:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000000a77038f80a7"], 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:33:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$inet6_opts(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)=0xfffffffffffffede) 22:33:12 executing program 5: socketpair(0x28, 0x0, 0x28, &(0x7f0000001c80)) 22:33:12 executing program 5: socketpair(0x28, 0x0, 0x28, &(0x7f0000001c80)) 22:33:12 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400add4e671b140da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 22:33:12 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005d40)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xab, &(0x7f0000000100)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) 22:33:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$inet6_opts(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)=0xfffffffffffffede) 22:33:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000000a77038f80a7"], 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:33:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0x28, 0x0, "d6a1fa9b87d2596b3810150b5b316e17512ec892b98b82206f01976310433c84705d96652c4458ae5637b0677d6fd59b565aab6047f5b28ee31dd6f0415f08d937abeb45b17d74554e5b35aa99b760ea"}, 0xd8) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71009000000ffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 22:33:13 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000024001d0f0000000e000079cd57"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:33:13 executing program 5: socketpair(0x28, 0x0, 0x28, &(0x7f0000001c80)) 22:33:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005d40)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xab, &(0x7f0000000100)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) 22:33:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$inet6_opts(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)=0xfffffffffffffede) 22:33:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000000a77038f80a7"], 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:33:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0x28, 0x0, "d6a1fa9b87d2596b3810150b5b316e17512ec892b98b82206f01976310433c84705d96652c4458ae5637b0677d6fd59b565aab6047f5b28ee31dd6f0415f08d937abeb45b17d74554e5b35aa99b760ea"}, 0xd8) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71009000000ffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 22:33:13 executing program 5: socketpair(0x28, 0x0, 0x28, &(0x7f0000001c80)) 22:33:13 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005d40)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xab, &(0x7f0000000100)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_remove_extent\x00', r0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) 22:33:13 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) 22:33:13 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="59dd68bcd96bf1169d6a79885f990d1fd47b42a7e95da86bd31018e9c0012269b556229973a0f68db028750fdbddce02535ee743cd92302b46023034e446560cf6b8b8c64940c2e646fe1c18d71030cb99b768b93ef9123e4a1b867f15fe7a472cfe309b5f9ce9bb7d66ccfa3f2f49a4ddc8f3ae56af168cb74845a1517a047221b04d39f909bf2a78efd77fdd"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000003c0)='syz') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=@qipcrtr={0x2a, 0xffffffff, 0x3fff}, 0x80) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1, 0x4000000002000000, 0xc}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100), 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x78, 0x13, 0x20, 0x70bd26, 0x25dfdbfc, {0x10, 0x80, 0x0, 0x5, {0x4e22, 0x4e24, [0x0, 0x1, 0x1f, 0x3], [0xffffffff, 0x6e, 0x40, 0x1], 0x0, [0x480bdd12, 0x7f]}, 0x1, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x16, 0x1, "ba8cd2dc98d9ce20ba1f4fa5b9a73df00da5"}, @INET_DIAG_REQ_BYTECODE={0x12, 0x1, "2d800e1a90200d846e317283e808"}]}, 0x78}}, 0x20000040) unshare(0x60000000) 22:33:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0x28, 0x0, "d6a1fa9b87d2596b3810150b5b316e17512ec892b98b82206f01976310433c84705d96652c4458ae5637b0677d6fd59b565aab6047f5b28ee31dd6f0415f08d937abeb45b17d74554e5b35aa99b760ea"}, 0xd8) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71009000000ffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 22:33:13 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) [ 1629.517998][ T8800] fuse: Bad value for 'fd' [ 1629.557146][ T8798] IPVS: ftp: loaded support on port[0] = 21 [ 1629.755175][ T8828] IPVS: ftp: loaded support on port[0] = 21 22:33:14 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="59dd68bcd96bf1169d6a79885f990d1fd47b42a7e95da86bd31018e9c0012269b556229973a0f68db028750fdbddce02535ee743cd92302b46023034e446560cf6b8b8c64940c2e646fe1c18d71030cb99b768b93ef9123e4a1b867f15fe7a472cfe309b5f9ce9bb7d66ccfa3f2f49a4ddc8f3ae56af168cb74845a1517a047221b04d39f909bf2a78efd77fdd"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000003c0)='syz') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=@qipcrtr={0x2a, 0xffffffff, 0x3fff}, 0x80) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1, 0x4000000002000000, 0xc}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100), 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x78, 0x13, 0x20, 0x70bd26, 0x25dfdbfc, {0x10, 0x80, 0x0, 0x5, {0x4e22, 0x4e24, [0x0, 0x1, 0x1f, 0x3], [0xffffffff, 0x6e, 0x40, 0x1], 0x0, [0x480bdd12, 0x7f]}, 0x1, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x16, 0x1, "ba8cd2dc98d9ce20ba1f4fa5b9a73df00da5"}, @INET_DIAG_REQ_BYTECODE={0x12, 0x1, "2d800e1a90200d846e317283e808"}]}, 0x78}}, 0x20000040) unshare(0x60000000) 22:33:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x402}, 0x0, [0xffffd118, 0xff, 0x3ff, 0x5]}, 0x5c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x300, 0x43, 0x0) 22:33:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xe6, 0x9f, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 22:33:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0x28, 0x0, "d6a1fa9b87d2596b3810150b5b316e17512ec892b98b82206f01976310433c84705d96652c4458ae5637b0677d6fd59b565aab6047f5b28ee31dd6f0415f08d937abeb45b17d74554e5b35aa99b760ea"}, 0xd8) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71009000000ffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 22:33:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:33:14 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000001005e6e00000200030000200000000800010096000000000000fc0000000000200001"], 0x2d) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:33:14 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000001005e6e00000200030000200000000800010096000000000000fc0000000000200001"], 0x2d) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:33:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xe6, 0x9f, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) [ 1630.243201][ T8860] IPVS: ftp: loaded support on port[0] = 21 22:33:14 executing program 0: syz_mount_image$tmpfs(0xfffffffffffffffd, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa, &(0x7f0000000780)=[{&(0x7f0000000940)="2e0c06e41dc7b9cb564ab785acd8c46ebf9d33a0cc054f2d930252bbfcd8b5e2390ceeca31f71bb037cec26a04a849f27d95393e92051976e6184b62810482eb4a67eab77c536cf2cf1346d30de4d44fd1060bf3051aa2bb4b8930c3b34047510a80375450e7a4bce5fa37dd0f03c0400306e1ba856a0060594612108d62486cd5b6b68298917f4924265a2472aba7c1eae71e17c7f4474db2a406e5cd198b82b77ef592a51d", 0xa6, 0x1bfb}, {&(0x7f0000000200)="b4e60af6ad0dd0ce9318d0ea3375b9a80a3ce579924932a433bfbd26503a3f1a0903e30388178a8ece21c507225dfe67a7e70a5843d9bec0c05c28570600b58f9f", 0x41, 0x3f}, {&(0x7f0000000280)="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", 0xff, 0xcb}, {&(0x7f0000000380)="2f0daf168837b8fdd3e0617a85e7d123ac83afe59a19cafea6872ef166937a704763adcd9761dc50c05e4cca6b9d35aac174e2267936c6f97a93d03dd12c89996e49e0b3c0290defde54c876932c0a060f5c442433a9ab2abbe166e764808cf9add02c600360670526a9bfda69d4a344e014277308a0b84fc0e262e7afa87a15832df9518089553a59", 0x89, 0x1}, {&(0x7f0000000140)="329042299f19ecdc20b03855f716", 0xe, 0x57cdb5fc}, {&(0x7f0000000480)="acecab7f8e00e9be73a91308dbc1095aa25b13e06c4c5529bd9fa0e90bc22436496cf14523d534696c3abc93db401e63712fc2fc9487f3c3cb6378cf436b442668", 0x41, 0x200}, {&(0x7f0000000140)}, {&(0x7f0000000540)="7a3f09534414c9a59e7ab7ab4377457fdc1b80e41b4f88e806551b238f23b79c3ecde189ced88725f7c2000c70965e73cf7a375b6682a157e2bc4a3113844002054ea1e63a92ee50819385cc7067696aef1a6abb5729479a88e553fdaa12c4001250dc46796ab08f74d1c3d51414bf38085382a7714fabd843a3e0667552e147d566cf1a56b583791dab2b244c99a807000000fdaf75ca8425af46375ed49c36a9429c51e07b8930bdab0e63354841c88cc3eca59f71005c5aa1105fe5c0fc84c6039d505237b3c10e505d95a5f591f1000000", 0xd3, 0x3ff}, {&(0x7f0000000640)="94d6220ae9f61af7ddd6d59866abd584b1916c01edf22e00e46cdc51ac767d70b31125dfe2a408c2b0e9c9ea304dd42b4a98c9d46324e879be0371161e1dcf8ad1bd42e103301b53ec41a89020c8819a95119364f427bf46dd72eadd2b704aa933437f9f3cdf1776b8b1e4d00b648c7b3f11f4e0", 0xfffffffffffffcea, 0x1}, {&(0x7f00000006c0)="020fd9796bea231707fa96761a05a3a17454fc27fb036a3acfcdbe48b0f7ebf510781138be66375650855b22e5d6eae383c10f09240d0f7d9c1f13562afbdf05e14f30174a5a7c58aee508f159a6a9530b9e541e4d9b43724264e4f97bcd7646fc0a366b97a40f8fef2ff512f4edc74c0da598a91c340ae50329a111ab3a0b3d09a1f89624f5ff050fbb78bfead335903e336c79d7f19b7f581d1b865c207df0c229e3217060d1", 0xa7, 0x4000000000006}], 0x8000, &(0x7f0000000180)={[], [{@obj_user={'obj_user', 0x3d, 'o-!%!,\x11[\''}}, {@obj_role={'obj_role', 0x3d, '^&@\xf9'}}]}) 22:33:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:33:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x402}, 0x0, [0xffffd118, 0xff, 0x3ff, 0x5]}, 0x5c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x300, 0x43, 0x0) 22:33:14 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000001005e6e00000200030000200000000800010096000000000000fc0000000000200001"], 0x2d) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:33:14 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="59dd68bcd96bf1169d6a79885f990d1fd47b42a7e95da86bd31018e9c0012269b556229973a0f68db028750fdbddce02535ee743cd92302b46023034e446560cf6b8b8c64940c2e646fe1c18d71030cb99b768b93ef9123e4a1b867f15fe7a472cfe309b5f9ce9bb7d66ccfa3f2f49a4ddc8f3ae56af168cb74845a1517a047221b04d39f909bf2a78efd77fdd"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000003c0)='syz') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=@qipcrtr={0x2a, 0xffffffff, 0x3fff}, 0x80) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1, 0x4000000002000000, 0xc}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100), 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x78, 0x13, 0x20, 0x70bd26, 0x25dfdbfc, {0x10, 0x80, 0x0, 0x5, {0x4e22, 0x4e24, [0x0, 0x1, 0x1f, 0x3], [0xffffffff, 0x6e, 0x40, 0x1], 0x0, [0x480bdd12, 0x7f]}, 0x1, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x16, 0x1, "ba8cd2dc98d9ce20ba1f4fa5b9a73df00da5"}, @INET_DIAG_REQ_BYTECODE={0x12, 0x1, "2d800e1a90200d846e317283e808"}]}, 0x78}}, 0x20000040) unshare(0x60000000) 22:33:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xe6, 0x9f, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 22:33:14 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600000000000001005e6e00000200030000200000000800010096000000000000fc0000000000200001"], 0x2d) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:33:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:33:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x402}, 0x0, [0xffffd118, 0xff, 0x3ff, 0x5]}, 0x5c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x300, 0x43, 0x0) 22:33:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x402}, 0x0, [0xffffd118, 0xff, 0x3ff, 0x5]}, 0x5c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x300, 0x43, 0x0) 22:33:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xe6, 0x9f, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 22:33:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 1630.866786][ T8920] IPVS: ftp: loaded support on port[0] = 21 22:33:14 executing program 0: syz_mount_image$tmpfs(0xfffffffffffffffd, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa, &(0x7f0000000780)=[{&(0x7f0000000940)="2e0c06e41dc7b9cb564ab785acd8c46ebf9d33a0cc054f2d930252bbfcd8b5e2390ceeca31f71bb037cec26a04a849f27d95393e92051976e6184b62810482eb4a67eab77c536cf2cf1346d30de4d44fd1060bf3051aa2bb4b8930c3b34047510a80375450e7a4bce5fa37dd0f03c0400306e1ba856a0060594612108d62486cd5b6b68298917f4924265a2472aba7c1eae71e17c7f4474db2a406e5cd198b82b77ef592a51d", 0xa6, 0x1bfb}, {&(0x7f0000000200)="b4e60af6ad0dd0ce9318d0ea3375b9a80a3ce579924932a433bfbd26503a3f1a0903e30388178a8ece21c507225dfe67a7e70a5843d9bec0c05c28570600b58f9f", 0x41, 0x3f}, {&(0x7f0000000280)="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", 0xff, 0xcb}, {&(0x7f0000000380)="2f0daf168837b8fdd3e0617a85e7d123ac83afe59a19cafea6872ef166937a704763adcd9761dc50c05e4cca6b9d35aac174e2267936c6f97a93d03dd12c89996e49e0b3c0290defde54c876932c0a060f5c442433a9ab2abbe166e764808cf9add02c600360670526a9bfda69d4a344e014277308a0b84fc0e262e7afa87a15832df9518089553a59", 0x89, 0x1}, {&(0x7f0000000140)="329042299f19ecdc20b03855f716", 0xe, 0x57cdb5fc}, {&(0x7f0000000480)="acecab7f8e00e9be73a91308dbc1095aa25b13e06c4c5529bd9fa0e90bc22436496cf14523d534696c3abc93db401e63712fc2fc9487f3c3cb6378cf436b442668", 0x41, 0x200}, {&(0x7f0000000140)}, {&(0x7f0000000540)="7a3f09534414c9a59e7ab7ab4377457fdc1b80e41b4f88e806551b238f23b79c3ecde189ced88725f7c2000c70965e73cf7a375b6682a157e2bc4a3113844002054ea1e63a92ee50819385cc7067696aef1a6abb5729479a88e553fdaa12c4001250dc46796ab08f74d1c3d51414bf38085382a7714fabd843a3e0667552e147d566cf1a56b583791dab2b244c99a807000000fdaf75ca8425af46375ed49c36a9429c51e07b8930bdab0e63354841c88cc3eca59f71005c5aa1105fe5c0fc84c6039d505237b3c10e505d95a5f591f1000000", 0xd3, 0x3ff}, {&(0x7f0000000640)="94d6220ae9f61af7ddd6d59866abd584b1916c01edf22e00e46cdc51ac767d70b31125dfe2a408c2b0e9c9ea304dd42b4a98c9d46324e879be0371161e1dcf8ad1bd42e103301b53ec41a89020c8819a95119364f427bf46dd72eadd2b704aa933437f9f3cdf1776b8b1e4d00b648c7b3f11f4e0", 0xfffffffffffffcea, 0x1}, {&(0x7f00000006c0)="020fd9796bea231707fa96761a05a3a17454fc27fb036a3acfcdbe48b0f7ebf510781138be66375650855b22e5d6eae383c10f09240d0f7d9c1f13562afbdf05e14f30174a5a7c58aee508f159a6a9530b9e541e4d9b43724264e4f97bcd7646fc0a366b97a40f8fef2ff512f4edc74c0da598a91c340ae50329a111ab3a0b3d09a1f89624f5ff050fbb78bfead335903e336c79d7f19b7f581d1b865c207df0c229e3217060d1", 0xa7, 0x4000000000006}], 0x8000, &(0x7f0000000180)={[], [{@obj_user={'obj_user', 0x3d, 'o-!%!,\x11[\''}}, {@obj_role={'obj_role', 0x3d, '^&@\xf9'}}]}) [ 1630.942329][ T8922] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:33:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x402}, 0x0, [0xffffd118, 0xff, 0x3ff, 0x5]}, 0x5c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x300, 0x43, 0x0) 22:33:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x402}, 0x0, [0xffffd118, 0xff, 0x3ff, 0x5]}, 0x5c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x300, 0x43, 0x0) 22:33:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x402}, 0x0, [0xffffd118, 0xff, 0x3ff, 0x5]}, 0x5c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x300, 0x43, 0x0) 22:33:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 22:33:15 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:33:15 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="59dd68bcd96bf1169d6a79885f990d1fd47b42a7e95da86bd31018e9c0012269b556229973a0f68db028750fdbddce02535ee743cd92302b46023034e446560cf6b8b8c64940c2e646fe1c18d71030cb99b768b93ef9123e4a1b867f15fe7a472cfe309b5f9ce9bb7d66ccfa3f2f49a4ddc8f3ae56af168cb74845a1517a047221b04d39f909bf2a78efd77fdd"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000003c0)='syz') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/77, 0x4d, 0x0, &(0x7f00000002c0)=@qipcrtr={0x2a, 0xffffffff, 0x3fff}, 0x80) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1, 0x4000000002000000, 0xc}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100), 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x78, 0x13, 0x20, 0x70bd26, 0x25dfdbfc, {0x10, 0x80, 0x0, 0x5, {0x4e22, 0x4e24, [0x0, 0x1, 0x1f, 0x3], [0xffffffff, 0x6e, 0x40, 0x1], 0x0, [0x480bdd12, 0x7f]}, 0x1, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x16, 0x1, "ba8cd2dc98d9ce20ba1f4fa5b9a73df00da5"}, @INET_DIAG_REQ_BYTECODE={0x12, 0x1, "2d800e1a90200d846e317283e808"}]}, 0x78}}, 0x20000040) unshare(0x60000000) 22:33:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x402}, 0x0, [0xffffd118, 0xff, 0x3ff, 0x5]}, 0x5c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x300, 0x43, 0x0) 22:33:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x402}, 0x0, [0xffffd118, 0xff, 0x3ff, 0x5]}, 0x5c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x300, 0x43, 0x0) 22:33:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000130000006000028008000100400000000400040024000380"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1631.539296][ T8964] IPVS: ftp: loaded support on port[0] = 21 22:33:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 22:33:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 22:33:15 executing program 0: syz_mount_image$tmpfs(0xfffffffffffffffd, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa, &(0x7f0000000780)=[{&(0x7f0000000940)="2e0c06e41dc7b9cb564ab785acd8c46ebf9d33a0cc054f2d930252bbfcd8b5e2390ceeca31f71bb037cec26a04a849f27d95393e92051976e6184b62810482eb4a67eab77c536cf2cf1346d30de4d44fd1060bf3051aa2bb4b8930c3b34047510a80375450e7a4bce5fa37dd0f03c0400306e1ba856a0060594612108d62486cd5b6b68298917f4924265a2472aba7c1eae71e17c7f4474db2a406e5cd198b82b77ef592a51d", 0xa6, 0x1bfb}, {&(0x7f0000000200)="b4e60af6ad0dd0ce9318d0ea3375b9a80a3ce579924932a433bfbd26503a3f1a0903e30388178a8ece21c507225dfe67a7e70a5843d9bec0c05c28570600b58f9f", 0x41, 0x3f}, {&(0x7f0000000280)="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", 0xff, 0xcb}, {&(0x7f0000000380)="2f0daf168837b8fdd3e0617a85e7d123ac83afe59a19cafea6872ef166937a704763adcd9761dc50c05e4cca6b9d35aac174e2267936c6f97a93d03dd12c89996e49e0b3c0290defde54c876932c0a060f5c442433a9ab2abbe166e764808cf9add02c600360670526a9bfda69d4a344e014277308a0b84fc0e262e7afa87a15832df9518089553a59", 0x89, 0x1}, {&(0x7f0000000140)="329042299f19ecdc20b03855f716", 0xe, 0x57cdb5fc}, {&(0x7f0000000480)="acecab7f8e00e9be73a91308dbc1095aa25b13e06c4c5529bd9fa0e90bc22436496cf14523d534696c3abc93db401e63712fc2fc9487f3c3cb6378cf436b442668", 0x41, 0x200}, {&(0x7f0000000140)}, {&(0x7f0000000540)="7a3f09534414c9a59e7ab7ab4377457fdc1b80e41b4f88e806551b238f23b79c3ecde189ced88725f7c2000c70965e73cf7a375b6682a157e2bc4a3113844002054ea1e63a92ee50819385cc7067696aef1a6abb5729479a88e553fdaa12c4001250dc46796ab08f74d1c3d51414bf38085382a7714fabd843a3e0667552e147d566cf1a56b583791dab2b244c99a807000000fdaf75ca8425af46375ed49c36a9429c51e07b8930bdab0e63354841c88cc3eca59f71005c5aa1105fe5c0fc84c6039d505237b3c10e505d95a5f591f1000000", 0xd3, 0x3ff}, {&(0x7f0000000640)="94d6220ae9f61af7ddd6d59866abd584b1916c01edf22e00e46cdc51ac767d70b31125dfe2a408c2b0e9c9ea304dd42b4a98c9d46324e879be0371161e1dcf8ad1bd42e103301b53ec41a89020c8819a95119364f427bf46dd72eadd2b704aa933437f9f3cdf1776b8b1e4d00b648c7b3f11f4e0", 0xfffffffffffffcea, 0x1}, {&(0x7f00000006c0)="020fd9796bea231707fa96761a05a3a17454fc27fb036a3acfcdbe48b0f7ebf510781138be66375650855b22e5d6eae383c10f09240d0f7d9c1f13562afbdf05e14f30174a5a7c58aee508f159a6a9530b9e541e4d9b43724264e4f97bcd7646fc0a366b97a40f8fef2ff512f4edc74c0da598a91c340ae50329a111ab3a0b3d09a1f89624f5ff050fbb78bfead335903e336c79d7f19b7f581d1b865c207df0c229e3217060d1", 0xa7, 0x4000000000006}], 0x8000, &(0x7f0000000180)={[], [{@obj_user={'obj_user', 0x3d, 'o-!%!,\x11[\''}}, {@obj_role={'obj_role', 0x3d, '^&@\xf9'}}]}) 22:33:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x402}, 0x0, [0xffffd118, 0xff, 0x3ff, 0x5]}, 0x5c) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)='G', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}], 0x300, 0x43, 0x0) 22:33:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2e, 0x32, 0x5f, 0x5f, 0x2e, 0x5f]}, 0x40) 22:33:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 22:33:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2e, 0x32, 0x5f, 0x5f, 0x2e, 0x5f]}, 0x40) 22:33:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000130000006000028008000100400000000400040024000380"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:33:16 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000000)={&(0x7f0000000180), 0x2, 0x400}) 22:33:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) ioprio_set$uid(0x3, r1, 0x0) 22:33:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x6, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 22:33:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2e, 0x32, 0x5f, 0x5f, 0x2e, 0x5f]}, 0x40) [ 1632.250143][ T9031] Attempt to restore checkpoint with obsolete wellknown handles 22:33:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) ioprio_set$uid(0x3, r1, 0x0) [ 1632.298312][ T9034] x_tables: unsorted underflow at hook 2 22:33:16 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000000)={&(0x7f0000000180), 0x2, 0x400}) [ 1632.344213][ T9038] x_tables: unsorted underflow at hook 2 [ 1632.478786][ T9044] Attempt to restore checkpoint with obsolete wellknown handles 22:33:16 executing program 0: syz_mount_image$tmpfs(0xfffffffffffffffd, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa, &(0x7f0000000780)=[{&(0x7f0000000940)="2e0c06e41dc7b9cb564ab785acd8c46ebf9d33a0cc054f2d930252bbfcd8b5e2390ceeca31f71bb037cec26a04a849f27d95393e92051976e6184b62810482eb4a67eab77c536cf2cf1346d30de4d44fd1060bf3051aa2bb4b8930c3b34047510a80375450e7a4bce5fa37dd0f03c0400306e1ba856a0060594612108d62486cd5b6b68298917f4924265a2472aba7c1eae71e17c7f4474db2a406e5cd198b82b77ef592a51d", 0xa6, 0x1bfb}, {&(0x7f0000000200)="b4e60af6ad0dd0ce9318d0ea3375b9a80a3ce579924932a433bfbd26503a3f1a0903e30388178a8ece21c507225dfe67a7e70a5843d9bec0c05c28570600b58f9f", 0x41, 0x3f}, {&(0x7f0000000280)="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", 0xff, 0xcb}, {&(0x7f0000000380)="2f0daf168837b8fdd3e0617a85e7d123ac83afe59a19cafea6872ef166937a704763adcd9761dc50c05e4cca6b9d35aac174e2267936c6f97a93d03dd12c89996e49e0b3c0290defde54c876932c0a060f5c442433a9ab2abbe166e764808cf9add02c600360670526a9bfda69d4a344e014277308a0b84fc0e262e7afa87a15832df9518089553a59", 0x89, 0x1}, {&(0x7f0000000140)="329042299f19ecdc20b03855f716", 0xe, 0x57cdb5fc}, {&(0x7f0000000480)="acecab7f8e00e9be73a91308dbc1095aa25b13e06c4c5529bd9fa0e90bc22436496cf14523d534696c3abc93db401e63712fc2fc9487f3c3cb6378cf436b442668", 0x41, 0x200}, {&(0x7f0000000140)}, {&(0x7f0000000540)="7a3f09534414c9a59e7ab7ab4377457fdc1b80e41b4f88e806551b238f23b79c3ecde189ced88725f7c2000c70965e73cf7a375b6682a157e2bc4a3113844002054ea1e63a92ee50819385cc7067696aef1a6abb5729479a88e553fdaa12c4001250dc46796ab08f74d1c3d51414bf38085382a7714fabd843a3e0667552e147d566cf1a56b583791dab2b244c99a807000000fdaf75ca8425af46375ed49c36a9429c51e07b8930bdab0e63354841c88cc3eca59f71005c5aa1105fe5c0fc84c6039d505237b3c10e505d95a5f591f1000000", 0xd3, 0x3ff}, {&(0x7f0000000640)="94d6220ae9f61af7ddd6d59866abd584b1916c01edf22e00e46cdc51ac767d70b31125dfe2a408c2b0e9c9ea304dd42b4a98c9d46324e879be0371161e1dcf8ad1bd42e103301b53ec41a89020c8819a95119364f427bf46dd72eadd2b704aa933437f9f3cdf1776b8b1e4d00b648c7b3f11f4e0", 0xfffffffffffffcea, 0x1}, {&(0x7f00000006c0)="020fd9796bea231707fa96761a05a3a17454fc27fb036a3acfcdbe48b0f7ebf510781138be66375650855b22e5d6eae383c10f09240d0f7d9c1f13562afbdf05e14f30174a5a7c58aee508f159a6a9530b9e541e4d9b43724264e4f97bcd7646fc0a366b97a40f8fef2ff512f4edc74c0da598a91c340ae50329a111ab3a0b3d09a1f89624f5ff050fbb78bfead335903e336c79d7f19b7f581d1b865c207df0c229e3217060d1", 0xa7, 0x4000000000006}], 0x8000, &(0x7f0000000180)={[], [{@obj_user={'obj_user', 0x3d, 'o-!%!,\x11[\''}}, {@obj_role={'obj_role', 0x3d, '^&@\xf9'}}]}) 22:33:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x6, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 22:33:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2e, 0x32, 0x5f, 0x5f, 0x2e, 0x5f]}, 0x40) 22:33:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) ioprio_set$uid(0x3, r1, 0x0) 22:33:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000130000006000028008000100400000000400040024000380"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:33:16 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000000)={&(0x7f0000000180), 0x2, 0x400}) [ 1632.651444][ T9053] x_tables: unsorted underflow at hook 2 [ 1632.670836][ T9054] Attempt to restore checkpoint with obsolete wellknown handles 22:33:16 executing program 3: mlockall(0x2) r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeab}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x9) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000600)=""/129, 0x81}], 0x1, &(0x7f00000007c0)=""/145, 0x91}, 0x1000b}], 0x2, 0x47d593b420f34a41, 0x0) fcntl$getown(r1, 0x9) getpid() semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0xbe, 0x8000]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800000, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x1) 22:33:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) ioprio_set$uid(0x3, r1, 0x0) 22:33:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x6, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 22:33:16 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000000)={&(0x7f0000000180), 0x2, 0x400}) [ 1632.906101][ T9066] x_tables: unsorted underflow at hook 2 [ 1632.906812][ T9065] Attempt to restore checkpoint with obsolete wellknown handles 22:33:16 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xd2, 0x3f, 0x93, 0x10, 0x2304, 0x248, 0x456a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9c, 0x63, 0xb7}}]}}]}}, 0x0) 22:33:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000130000006000028008000100400000000400040024000380"], 0x80}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:33:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x6, 0x4, 0x4c8, 0x2f8, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 22:33:17 executing program 3: mlockall(0x2) r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeab}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x9) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000600)=""/129, 0x81}], 0x1, &(0x7f00000007c0)=""/145, 0x91}, 0x1000b}], 0x2, 0x47d593b420f34a41, 0x0) fcntl$getown(r1, 0x9) getpid() semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0xbe, 0x8000]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800000, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x1) 22:33:17 executing program 4: mlockall(0x2) r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeab}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x9) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000600)=""/129, 0x81}], 0x1, &(0x7f00000007c0)=""/145, 0x91}, 0x1000b}], 0x2, 0x47d593b420f34a41, 0x0) fcntl$getown(r1, 0x9) getpid() semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0xbe, 0x8000]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800000, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x1) 22:33:17 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000003", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 22:33:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x1) [ 1633.348096][ T9087] x_tables: unsorted underflow at hook 2 [ 1633.353748][ T9090] IPVS: ftp: loaded support on port[0] = 21 22:33:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) 22:33:17 executing program 4: mlockall(0x2) r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeab}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x9) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000600)=""/129, 0x81}], 0x1, &(0x7f00000007c0)=""/145, 0x91}, 0x1000b}], 0x2, 0x47d593b420f34a41, 0x0) fcntl$getown(r1, 0x9) getpid() semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0xbe, 0x8000]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800000, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x1) 22:33:17 executing program 3: mlockall(0x2) r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeab}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x9) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000600)=""/129, 0x81}], 0x1, &(0x7f00000007c0)=""/145, 0x91}, 0x1000b}], 0x2, 0x47d593b420f34a41, 0x0) fcntl$getown(r1, 0x9) getpid() semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0xbe, 0x8000]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800000, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x1) 22:33:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x1) 22:33:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) 22:33:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xa, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "9a"}]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:33:17 executing program 3: mlockall(0x2) r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeab}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x9) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000600)=""/129, 0x81}], 0x1, &(0x7f00000007c0)=""/145, 0x91}, 0x1000b}], 0x2, 0x47d593b420f34a41, 0x0) fcntl$getown(r1, 0x9) getpid() semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0xbe, 0x8000]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800000, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x1) 22:33:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x1) 22:33:17 executing program 4: mlockall(0x2) r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeab}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x9) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000600)=""/129, 0x81}], 0x1, &(0x7f00000007c0)=""/145, 0x91}, 0x1000b}], 0x2, 0x47d593b420f34a41, 0x0) fcntl$getown(r1, 0x9) getpid() semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0xbe, 0x8000]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800000, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x1) 22:33:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) [ 1633.834303][ T9090] IPVS: ftp: loaded support on port[0] = 21 22:33:17 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000003", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 22:33:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x1) 22:33:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r3, @ANYBLOB="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"], 0x1a0}}, 0x0) 22:33:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000c541c2acea2b86ef35372bc1973c5c46a31193dcfc0880522ea84a81723d8988f03caa7513056a5f86e7a4c15158fc38c2f87d33eb47eab57ac238250002000000010000a091b1640c11a597a6c4c5eac89cdf2b455b39d3ffd1cf1118ff74a5522e8ba12301b47eb4657491894def636d5e8c33dc45"], 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$audion(0x0, 0x10001, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8c, 0x40, 0x1, 0x0, 0x0, 0x1, 0x24, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x10001}, 0x4201e, 0x3, 0x0, 0x5, 0x0, 0xffffffff, 0xfff}, 0xffffffffffffffff, 0x3, r3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 22:33:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) 22:33:18 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x10000, 0x4) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 1634.127672][ T9168] IPVS: ftp: loaded support on port[0] = 21 22:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r3, @ANYBLOB="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"], 0x1a0}}, 0x0) [ 1634.258110][ T29] audit: type=1800 audit(1607898798.121:576): pid=9171 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16379 res=0 errno=0 22:33:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xa, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "9a"}]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:33:20 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000b000100666c6f77657200020c00020006005b"], 0x3c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:33:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r3, @ANYBLOB="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"], 0x1a0}}, 0x0) 22:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000c541c2acea2b86ef35372bc1973c5c46a31193dcfc0880522ea84a81723d8988f03caa7513056a5f86e7a4c15158fc38c2f87d33eb47eab57ac238250002000000010000a091b1640c11a597a6c4c5eac89cdf2b455b39d3ffd1cf1118ff74a5522e8ba12301b47eb4657491894def636d5e8c33dc45"], 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$audion(0x0, 0x10001, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8c, 0x40, 0x1, 0x0, 0x0, 0x1, 0x24, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x10001}, 0x4201e, 0x3, 0x0, 0x5, 0x0, 0xffffffff, 0xfff}, 0xffffffffffffffff, 0x3, r3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 22:33:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x10000, 0x4) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 22:33:20 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000003", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) [ 1636.734723][ T9212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1636.738281][ T9214] IPVS: ftp: loaded support on port[0] = 21 22:33:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x10000, 0x4) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 22:33:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r3, @ANYBLOB="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"], 0x1a0}}, 0x0) 22:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000c541c2acea2b86ef35372bc1973c5c46a31193dcfc0880522ea84a81723d8988f03caa7513056a5f86e7a4c15158fc38c2f87d33eb47eab57ac238250002000000010000a091b1640c11a597a6c4c5eac89cdf2b455b39d3ffd1cf1118ff74a5522e8ba12301b47eb4657491894def636d5e8c33dc45"], 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$audion(0x0, 0x10001, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8c, 0x40, 0x1, 0x0, 0x0, 0x1, 0x24, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x10001}, 0x4201e, 0x3, 0x0, 0x5, 0x0, 0xffffffff, 0xfff}, 0xffffffffffffffff, 0x3, r3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) [ 1636.868877][ T9231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:33:20 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000b000100666c6f77657200020c00020006005b"], 0x3c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:33:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000c541c2acea2b86ef35372bc1973c5c46a31193dcfc0880522ea84a81723d8988f03caa7513056a5f86e7a4c15158fc38c2f87d33eb47eab57ac238250002000000010000a091b1640c11a597a6c4c5eac89cdf2b455b39d3ffd1cf1118ff74a5522e8ba12301b47eb4657491894def636d5e8c33dc45"], 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$audion(0x0, 0x10001, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8c, 0x40, 0x1, 0x0, 0x0, 0x1, 0x24, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x10001}, 0x4201e, 0x3, 0x0, 0x5, 0x0, 0xffffffff, 0xfff}, 0xffffffffffffffff, 0x3, r3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 22:33:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x10000, 0x4) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 1637.041424][ T9258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:33:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xa, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "9a"}]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:33:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002140)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in6=@private2, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in=@empty}]}, 0x3c}}, 0x0) 22:33:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000c541c2acea2b86ef35372bc1973c5c46a31193dcfc0880522ea84a81723d8988f03caa7513056a5f86e7a4c15158fc38c2f87d33eb47eab57ac238250002000000010000a091b1640c11a597a6c4c5eac89cdf2b455b39d3ffd1cf1118ff74a5522e8ba12301b47eb4657491894def636d5e8c33dc45"], 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$audion(0x0, 0x10001, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8c, 0x40, 0x1, 0x0, 0x0, 0x1, 0x24, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x10001}, 0x4201e, 0x3, 0x0, 0x5, 0x0, 0xffffffff, 0xfff}, 0xffffffffffffffff, 0x3, r3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 22:33:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000c541c2acea2b86ef35372bc1973c5c46a31193dcfc0880522ea84a81723d8988f03caa7513056a5f86e7a4c15158fc38c2f87d33eb47eab57ac238250002000000010000a091b1640c11a597a6c4c5eac89cdf2b455b39d3ffd1cf1118ff74a5522e8ba12301b47eb4657491894def636d5e8c33dc45"], 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$audion(0x0, 0x10001, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8c, 0x40, 0x1, 0x0, 0x0, 0x1, 0x24, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x10001}, 0x4201e, 0x3, 0x0, 0x5, 0x0, 0xffffffff, 0xfff}, 0xffffffffffffffff, 0x3, r3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 22:33:23 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000b000100666c6f77657200020c00020006005b"], 0x3c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:33:23 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000003", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 22:33:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002140)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in6=@private2, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in=@empty}]}, 0x3c}}, 0x0) [ 1639.781238][ T9278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1639.797651][ T9280] IPVS: ftp: loaded support on port[0] = 21 22:33:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000c541c2acea2b86ef35372bc1973c5c46a31193dcfc0880522ea84a81723d8988f03caa7513056a5f86e7a4c15158fc38c2f87d33eb47eab57ac238250002000000010000a091b1640c11a597a6c4c5eac89cdf2b455b39d3ffd1cf1118ff74a5522e8ba12301b47eb4657491894def636d5e8c33dc45"], 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$audion(0x0, 0x10001, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8c, 0x40, 0x1, 0x0, 0x0, 0x1, 0x24, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xff, 0x10001}, 0x4201e, 0x3, 0x0, 0x5, 0x0, 0xffffffff, 0xfff}, 0xffffffffffffffff, 0x3, r3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0), 0x8) 22:33:23 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000b000100666c6f77657200020c00020006005b"], 0x3c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:33:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 22:33:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002140)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in6=@private2, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in=@empty}]}, 0x3c}}, 0x0) [ 1640.021363][ T9317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1640.056316][ T9319] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:33:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002140)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in6=@private2, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in=@empty}]}, 0x3c}}, 0x0) 22:33:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd9, 0xd9, 0x3, [@struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0xa, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "9a"}]}, {0x0, [0x0]}}, 0x0, 0xf7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:33:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x0, 0x40}) 22:33:26 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x54, r2, 0x301}, 0x54}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 22:33:26 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 22:33:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 22:33:26 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x6}, 0xc) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xef, 0x0, &(0x7f0000000080)) 22:33:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x0, 0x40}) [ 1642.829130][ T9340] device macvtap1 entered promiscuous mode [ 1642.856640][ T9340] device virt_wifi0 entered promiscuous mode 22:33:26 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 22:33:26 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x6}, 0xc) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xef, 0x0, &(0x7f0000000080)) [ 1642.885655][ T9340] device virt_wifi0 left promiscuous mode 22:33:26 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 22:33:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x0, 0x40}) 22:33:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 22:33:29 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x6}, 0xc) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xef, 0x0, &(0x7f0000000080)) 22:33:29 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 22:33:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x0, 0x40}) 22:33:29 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x54, r2, 0x301}, 0x54}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 22:33:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 22:33:29 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x54, r2, 0x301}, 0x54}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 22:33:29 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x6}, 0xc) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xef, 0x0, &(0x7f0000000080)) 22:33:29 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x54, r2, 0x301}, 0x54}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 22:33:29 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0x38}}, 0x0) [ 1645.888869][ T9378] device macvtap1 entered promiscuous mode [ 1645.917514][ T9378] device virt_wifi0 entered promiscuous mode [ 1645.965933][ T9378] device virt_wifi0 left promiscuous mode 22:33:29 executing program 4: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x219, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x3d, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) 22:33:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x4, &(0x7f00000001c0)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001740)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='9', 0x1}]) 22:33:30 executing program 4: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x219, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x3d, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) [ 1646.098188][ T9393] Cannot find add_set index 0 as target [ 1646.138071][ T9385] device macvtap1 entered promiscuous mode 22:33:30 executing program 4: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x219, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x3d, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) [ 1646.154341][ T9385] device virt_wifi0 entered promiscuous mode [ 1646.185257][ T9385] device virt_wifi0 left promiscuous mode [ 1646.188112][ T9407] Cannot find add_set index 0 as target 22:33:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x4, &(0x7f00000001c0)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001740)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='9', 0x1}]) [ 1646.265831][ T9390] device macvtap1 entered promiscuous mode [ 1646.273746][ T9390] device virt_wifi0 entered promiscuous mode [ 1646.292678][ T9390] device virt_wifi0 left promiscuous mode 22:33:30 executing program 4: r0 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x219, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x3d, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) [ 1646.313580][ T9414] Cannot find add_set index 0 as target [ 1646.393728][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1646.411486][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1646.431424][ T9419] Cannot find add_set index 0 as target 22:33:30 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x54, r2, 0x301}, 0x54}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 22:33:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x4, &(0x7f00000001c0)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001740)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='9', 0x1}]) 22:33:30 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x54, r2, 0x301}, 0x54}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 22:33:30 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x54, r2, 0x301}, 0x54}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 22:33:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000030008000e000000", 0x24) [ 1646.463680][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1646.558069][ T9427] device macvtap1 entered promiscuous mode [ 1646.577730][ T9427] device virt_wifi0 entered promiscuous mode [ 1646.595337][ T9391] infiniband syz0: set active [ 1646.601792][ T9391] infiniband syz0: added ip6_vti0 [ 1646.611620][ T9427] device virt_wifi0 left promiscuous mode [ 1646.634505][ T9391] RDS/IB: syz0: added [ 1646.676547][ T9391] smc: adding ib device syz0 with port count 1 [ 1646.696509][ T9391] smc: ib device syz0 port 1 has pnetid [ 1646.707926][ T9433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1646.747948][ T9430] device macvtap1 entered promiscuous mode [ 1646.757903][ T9430] device virt_wifi0 entered promiscuous mode [ 1646.778134][ T9430] device virt_wifi0 left promiscuous mode [ 1646.859529][ T9434] device macvtap1 entered promiscuous mode [ 1646.865452][ T9434] device virt_wifi0 entered promiscuous mode [ 1646.874271][ T9434] device virt_wifi0 left promiscuous mode [ 1646.923170][ T3421] ip6_vti0 speed is unknown, defaulting to 1000 [ 1646.923255][ T9448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1646.950119][ T7885] ip6_vti0 speed is unknown, defaulting to 1000 [ 1646.958160][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1647.051095][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1647.089637][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1647.122285][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1647.155800][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1647.188672][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1647.222101][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1647.256623][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1647.290104][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 22:33:31 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7aa, 0x0) 22:33:31 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x4, &(0x7f00000001c0)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001740)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='9', 0x1}]) 22:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000030008000e000000", 0x24) 22:33:31 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x54, r2, 0x301}, 0x54}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 22:33:31 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x54, r2, 0x301}, 0x54}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 22:33:31 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000380)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x12000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x54, r2, 0x301}, 0x54}}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008804) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x23151}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1647.322857][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 [ 1647.354870][ T9391] ip6_vti0 speed is unknown, defaulting to 1000 22:33:31 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0}, 0x0) 22:33:31 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7aa, 0x0) [ 1647.466490][ T9464] device macvtap1 entered promiscuous mode [ 1647.479037][ T9464] device virt_wifi0 entered promiscuous mode [ 1647.505277][ T9464] device virt_wifi0 left promiscuous mode 22:33:31 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0}, 0x0) [ 1647.619702][ T9467] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1647.638552][ T9466] device macvtap1 entered promiscuous mode 22:33:31 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7aa, 0x0) 22:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000030008000e000000", 0x24) [ 1647.665361][ T9466] device virt_wifi0 entered promiscuous mode [ 1647.688918][ T9466] device virt_wifi0 left promiscuous mode 22:33:31 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0}, 0x0) 22:33:31 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7aa, 0x0) [ 1647.787170][ T9468] device macvtap1 entered promiscuous mode [ 1647.793753][ T9468] device virt_wifi0 entered promiscuous mode [ 1647.821736][ T9468] device virt_wifi0 left promiscuous mode 22:33:31 executing program 5: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0xc4, 0x30, 0x94, 0x0, 0x545, 0x800d, 0x30a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfa, 0x4e, 0x58}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000001b80)={0x2c, 0x0, &(0x7f0000001a80)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 1647.914427][ T9490] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:31 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x8000000000000005, 0x0) bind$unix(r1, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0}, 0x0) 22:33:31 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) 22:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0x10) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8070000000000000000000000030008000e000000", 0x24) 22:33:31 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 22:33:31 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000007a80)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001100)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:33:32 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x402000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000400)={{}, "4079ddb73da1350665117bbe6ac99f7f05a3cf6db93d55cd376565eff6449dca91c53a5ed385151533a80142dc3167027e24b976e3ac89aed7f0e46c266f61bc8adacc7ad3ea411801e26ffc4856a0cfbe4e81b02f099b3f85d82d90c87b64c7c10bad298b6cb785ebe2aa38302947efd761dc5808c523bdd2c18cef4eeb4648da7f122ebb341291222f2dbbfadb7a61f58eb5c9a441c817dba9de1adab5a78150330531922a32c77f565d533ec6b37dd542eb64736a9bce4a355c11c3d4b6a7a3d5b40702a1bf140c701dfb97108f4868fd3e375c764fb5603fc3300d44e98ec9f6b23b38d829be068ee48d7664780183e0d4be493319bd1b728a00f2164cec4c58a5a48f2dafca047a5741552659ba9620c77950ddf52848eb57341f74a35837a383cb6af8412a7bef3c5120ca924e6468a485efe4973b223d3653b8dfc4122ce1605666b1d2142090ade268805dd6c284a9a804c6bdf645cf5e9e3fbd8780f7bbe7e9fa744c142a40f33031fb4f5d4b87b0b301e7cfd727a0710c40cedff0cc200a39523da59a9bcf6dc66f0b2cb3a4cd9a2695a699305f4f5b6e4ee3324a92239bf34a1a7cd182640841bf46013d47626583c89fb3fdc7e5ae7d57207b7831b31bf81f6d57b6407c3cb81187974e3738a8f6b170e67ae4ac3a3a3d2bbe60a69c1df165adbe4ae161f061d2ef23191248935a71a6b9480b3c0d9265154d38794fe8fcadf269c92d534e4b0efab17bd3b7cdc6a998fa403ecfac6459084ba334ee7c1b2d8de67e1c12c8fc530473fbaff012fb926b495b9456dc30c8ba11f72ef5a72817e3ca66ac5f30d662a6d7e6ec249ac6a829bf6d02eaa197f061929d4fa03be64a39cd2208c18ec867df3c8d24c729a1264f42847a9030e975cfc6e02285e6833916fc028029e24d3da7d05d148697ede5dbeb7d8a7f3b9336d1c8b78e70486d11d7be9a13cf4ca4c4eeb3f09914d4cbfde65a01a9aff5d1bc230dc348f48bf1f07f259fe0721ddea79f0f53d90d0b24bd432a2978cc6b8ba358cf72cd4967632ac30109aa11673515b88db3ef5c66c1322dc49af3c07cca177971744d17792585a46d399e69904c591993237a64b45c6748c0b4fe89651120c5a2555088bfcf6769ad06b05bca4374e950b3a17226d9927d4247bedf42d5403d923df1622b4ad4bb2a50e979e3539441bb94d702b3f15b31a1e6d8365f22ecaf92233f92c829f457f4c4e75a2cf6be4a1b28bd16198cc44062150d5ff5ae3d0a377431a8939399687abd74b6e151b4071d2a49c70bd668d0521f40b77c9b2d02b9fd3f75dcfe9fb8ef0b0d3761a31493a78b3b38194c33cece046a726d8b614c6eaaac81fdcf3f4afa85429de027cc0b80584bf8a88dd8c0574d3f517e5dac868fdc74e3465e6263ddc5f9e693db96d00b743f6770fc0ac4f460580580b618470320d78a50b0dcaffe47fffc013b1018b7b8d7b29b41c439a2351e4de6e86cd591c4d6965dd3c9beff01303b427799b813d98df97f70404ee392b3eb95086f324af650bf648b8650c723a8ae4114c46356a58584bd9df08d03358cf60c4968e27935e4c0ff61e4c5face3a26826e1c9e2a66db0c5872c2ef98339393be86fe09ee4f1739314719abbf7e27d65b49b2b106e66444a325ffe3c30e1350e7a90bc6fe4c1ff1ef22b93236fe7e708ddf4104e8a621d93b84275f25f2f6aecf5104a630f62b771f648601f0d7c6f93bd46a9eda9372d522241e82cf7515728756f692eca3de327ce1a4d5c3d776219fbc057de4a4620bd12b394de068443479c9ac5f879ae587d481d4c95e0830a4a944a4cb389c34ac554d9637b0a8f6f5cdbe5f1ddcffad62a38bc1ead982a73b2b8d877c286bd2e2bb1a17f4e878ce9cc6e5cf692ae023f45caa3442578da41b20abc1fce63953b68197b94aebbbe32578588e36d8a3bdfeaa43415ec6a29e1d436562fc05f39a981d66aaa479f9579f38a334bff37bef9adcc0db6ff5488f5ed632704fbd8fc23d12c4c45cf27d5e6aab9c8645eef7498f8e77e02933ac88f7a47cebc65bd64fd2e34b545a180f35de92798fd4282839e90330dc1c230c4c23a48d9b20ceee0c4403e3a4e817fe36bba779dfa2120b3b0569bc8c9840432bf6c33b5d14bc366bea08e4b2f6f4038ef3bcccbebe7a24193f0971e42959eda0a6d78e5d53eac3d3ffd4084fa3cdc87b9d300b911376e41e317b959891bcf246d71c99c9e07627f855f07c4b183718d42699d81416589c4f18401d7df5b9e15e61775db6dbde694893f1666e29a3af9324d139f3c41dbdc4a3675d46b791eab7e560887145eeaf5659406e7ce393e5ef8505af3af4c1db89f76ce725a9a5aa349916d15b479880746e0b1d0ebf02a93425674664ba460d4e27c998158c7f9b2b9f7f7000ddeb747c062d7f05e45ec0a394400c5e64fb40974e34c7104e295235b84daf17b93b0334915cc51f744fb7a00baaa3968a6fe6283e8c1d8f63673fd492055a2ae589764fdf2a68a050a7539413a0ce025c60dc275b0dc217e9f472731bd3fed1a7659bfe55c331d1091b509c6ff8dc348d4a153af2635b0a407a94c2b6729ba96ba7e8ba41569a176707d265cd2e122cb684555a753794510eefad3a73e39e56f9bbbaa821447a6a5e5dfe15d72b23bc3e76c3f11d15c630cc31d3543c6976052b61516a19f1fe95f76088e084a3c0a64e459b12f9e4025855653b211b138c2b636094be441184db0d217346fa7fe63b8528bc75d118405f654ca6c454d028424bf499c4cfbf82e3004763c0a3f80ea6d881a97326496eddcc86fddde7f9a309635795d8b4b5de6b8a4781f26e5b816e0a352a9e1151373515bdde15773d1af2531932233b03517981e0c5a9802f8ca019ddd206de560b91d3fd304b388f8b955d33afaf0aa6611d2ff82a51059462d3facf9e850185a04df416687341fc93fc037c575a3ed50843213fb050692f513dbb77e2ee23fee23257ab33c928098c26e9ecef3f6359ea8a45127ea0f740a15dd01ed4fab29228a3c44cfea4ed658877a60149c3c6256569fe95ad708448fa897b0f7f83e5ae898f52eaa660fc1e6da11d763ef10276301a906e3a62baf428a38400b0acfe628f7995ef7fd5be5736c119ef70506638876a0215dfca968ec4ed6008b83c2c2d063a75ebff48212c6a549488d702b395c55271b17682e3973498cb3fe18d459bda8711347b1a0940b6c8078baa99aa2e60f637bff1037dbda2d53961685aecd318ddf91c0c6529f02f698b8d59d8335d5ceff094a1c48b45edf0909dcafee3d2b7af46822ee29eb5ac1c0ffe042fe2c7a5159cacb6731ee5931d6ce9a495e65b646cab60144355c35a37c632c7c1188c9e33daab40466af60be987c5144b4d2570d37fb8859974f61249c26c1c29bee36332bf14e86d9cca9a16c1bb3c3b27212fa6e3925763e21ff1663064c9c1d97fc6f196244f748e0e4b232572d0b32996c73f0a3da8ae45594a215e3fa8d1f178ccedd794055701e2147437dde18d652c68539cd6691c340c93f04eb272d22d2ac2fd9afdcb84ece2d3b899309ad1e7b5ee1bb8acd291966fc298f85ffd269fca76e8a9857b769aef7b3bf0c3017bb2eb8dc543de8346d4a6ffedc9d22638196fb718255dddb05e379608ea35008021a23b2876ee7188be2f4f504726767eb3c13e41f7c7759c3d1f23b7513a9d158119fdbbd27ac22db138d8e7379f0ddf9937d5e64d700a9472e16373159839a518241e71300bf779d5f58b691c37751ef1ae43a0cba9098b2ed6c90d1961f21daf5e30584827882a6a30c79d9218157a102f6551e593e2c193345dadde1352edbfbcb21e9cc9ed777d1a35351015b2330c13210c5189dea0eee6b61b3f33395a641a1b9139d539f3bd8a59ba7680a0a7b3ca9666e94946ee642e960e00ce355881b7ba14e7415ec7a25983f02ed8219c4718d07e8af20e8d86be134798a90cfb882e430cd7295b39ced1b0942b611368b3395590da23a91ad4989360f6820f52661fa92c0424a6feddc88b2b90c137b415e7f4acd9ed70551ff3c71a9029b3bc1a8e494f7673e27fddf3e82a43fbd34744e110347ac47e3fea530d1148a0f9fab3b115cf0359d63385a24bef006e716c0374130e05d2cf82bfc2e61c07e73558f1a95e8a23fa8ca740dbf2d90b1d91d4e55573cd04fe9ba60ffd4e338737aefcd6759b10b1fad73885ed6c23e0a5d46b795df08dcadd10576e8803bcfb2461ff597de6a1c5d7225396013079875c5cf73ec84cdba62242d5bd57a01a76b3bbc7c9e37079f841ac290d5695c673c9900fd747a8513936b5ecd6ee7ca963ff8c4a330e57dbbc33a053e6d0e07186407afe74551c1ba0dd805c1be245e8710cee79951c8df166443fdd266788e21268543c7d291d432acfa892e0b081255c2b921f6a0303ac59ac7e06c5e28bc07a8d5052869177f3d5f1ea7d6e582fd8ee44778633d1a75413fd0a52e5ea41d7e36fd912696aca3a2ce009346b1baa352401ef920f3f9d8afc775a8eb20e132e437d66e91a2fea56519896c9c763924413a83312eee2104648c72c4cdfe7e486d294164734ac5be881bc8e491ae96081bc194bec8f97cf2198c156e54dfaf120f3704353ae9d1db24ace625129600e49da7a7a0c566f2095022e4cad0684f533328c2eccf72e34560cdb02405e6a0474dac6b74fcc8a66451b27ae32070c238cbf1533995e551ba9649bd38f3a9deb20a4bf9bdf1890e756f0d9d03ee6749dbc6812b4a1432b82773aad32a40cbc7688b148c1d5f3373e048588974beb64a1b0fe7dc8d9373a818d9f683905c5d829236a8689d981ca9d4f1c312bb84e1fed5b3901ac2bc088628277bc18deea784a3759f3c240321297ce5fd2dfe6fdf6473bf75cb5047a04ec76776dcc7a817a29a357f73a8078637e60c9341773bdaf8ed540e7f077f4ff178a0ac60616a0edf92d27cb8fcaf84a7b5e4258f013ec65d861f02d864f61a3a6d5f3684416a73317f80729c834fc0d2740acd676a22d1c3919676b4e5f61ca3c25949ed55caa55b87c6ae0880441933fe650e413872dca8ee41aae3130acbc1830222b7f1cbb0bc91eb120158c1644f6e08087ee69906a16737c01b7d9a7656b8d7933af8e96878f136f23d97e84b4a47bb8e7d63ffaa183e9524158991d9c88773b3a756e3a680d04af8ac8fbe88e153ec13fbc20d5a54ab064e485fd2e9de53d2c9d8e469b94075e67287a41474e79c8c6b7993e45735b5da0ae2f3f694f56c29e0865c0977f1ca3668a7b1f077db14523f674915d0c3ba431a849c111ef575452b3b286ccec887c1ab76d23499b532a881418eb00e2c4dd9d01def834c285a83f4c8d5b2f969bfd62dfc0958efe2ea24c4ef6f624ba615a766d13e363e76379d843a03d06bf604cc29a7e3c42721184ecc0ebb4448fdc8b118127bdb19d7bc1a2df2e2e718e4c4afd659bc1c87cdeb0f17910cc16ac2bbd8ef473c42933f741afe2d817ca9fb4f1edf60e0d49c7fb6ebcc6e0b6138bbbc29f9df0d1adb90bb157ba2735aafe155daf0990242384e1a39ee96d7d7b5df5cd1ae223265103377ad994cef6bdc0c5ee6f00c39d8e16f4d617fddb74bb385070711cc9be6ccac5b476f85ba5fbbbfb0ca562842377a753db4b35535124382f1a212e64b25a890b50ad5dfb396a8730a52bba81cb8caf3e73857d6c00a5b948c27ec6e22eabab1dcbe7a0f303644b1a1ed05f41100bcc90e47a1e328a5277d2935918e33a9a7b75a51019c9"}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000005340)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 22:33:32 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) [ 1648.148478][ T9514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:32 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000007a80)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001100)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:33:32 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) 22:33:32 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) 22:33:32 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) [ 1648.409544][ T3425] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 1648.829542][ T3425] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1648.838224][ T3425] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1648.848369][ T3425] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1648.858585][ T3425] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1649.019594][ T3425] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1649.028785][ T3425] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1649.038642][ T3425] usb 4-1: Product: syz [ 1649.042950][ T3425] usb 4-1: Manufacturer: syz [ 1649.100205][ T3425] cdc_wdm 4-1:1.0: skipping garbage [ 1649.105428][ T3425] cdc_wdm 4-1:1.0: skipping garbage [ 1649.121630][ T3425] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 1649.862017][ T3425] usb 4-1: USB disconnect, device number 79 [ 1649.879610][ T9548] cdc_wdm 4-1:1.0: Tx URB error: -19 [ 1650.669875][ T3425] usb 4-1: new high-speed USB device number 80 using dummy_hcd 22:33:34 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) 22:33:34 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x402000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000400)={{}, "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"}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000005340)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 22:33:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000007a80)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001100)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:33:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000180)=@ethtool_per_queue_op}) [ 1651.081582][ T3425] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1651.099193][ T3425] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 22:33:35 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 22:33:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000180)=@ethtool_per_queue_op}) 22:33:35 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(r2, 0x51, 0x8000038, r4, 0x0) fanotify_mark(r2, 0x12, 0x8000008, r1, 0x0) 22:33:35 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000007a80)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001100)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:33:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 1651.148537][ T3425] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1651.182573][ T3425] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1651.281325][ T3425] usb 4-1: string descriptor 0 read error: -71 [ 1651.287705][ T3425] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 22:33:35 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 22:33:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000180)=@ethtool_per_queue_op}) 22:33:35 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 22:33:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 1651.330481][ T3425] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1651.399704][ T3425] usb 4-1: can't set config #1, error -71 [ 1651.418778][ T3425] usb 4-1: USB disconnect, device number 80 22:33:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000180)=@ethtool_per_queue_op}) 22:33:35 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x402000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000400)={{}, "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"}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000005340)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 22:33:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 1651.719823][ T7885] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 1651.727576][T28291] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 1651.829757][ T3425] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 1652.090197][T28291] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1652.099062][ T7885] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1652.119893][ T7885] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1652.130040][T28291] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1652.149911][ T7885] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1652.159005][T28291] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1652.171470][ T7885] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1652.182873][T28291] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1652.219988][ T3425] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1652.228640][ T3425] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1652.246789][ T3425] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1652.260320][ T3425] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1652.310207][ T7885] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1652.319253][ T7885] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1652.327287][T28291] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1652.337020][T28291] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1652.346466][ T7885] usb 3-1: Product: syz [ 1652.352477][T28291] usb 5-1: Product: syz [ 1652.358380][ T7885] usb 3-1: Manufacturer: syz [ 1652.363316][T28291] usb 5-1: Manufacturer: syz [ 1652.395676][ T3425] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1652.410480][ T7885] cdc_wdm 3-1:1.0: skipping garbage [ 1652.411953][ T3425] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1652.415767][ T7885] cdc_wdm 3-1:1.0: skipping garbage [ 1652.429626][T28291] cdc_wdm 5-1:1.0: skipping garbage [ 1652.439785][T28291] cdc_wdm 5-1:1.0: skipping garbage [ 1652.454132][T28291] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 1652.466168][ T7885] cdc_wdm 3-1:1.0: cdc-wdm1: USB WDM device [ 1652.474193][ T3425] usb 4-1: Product: syz [ 1652.499765][ T3425] usb 4-1: Manufacturer: syz [ 1652.571104][ T3425] cdc_wdm 4-1:1.0: skipping garbage [ 1652.576333][ T3425] cdc_wdm 4-1:1.0: skipping garbage [ 1652.592751][ T3425] cdc_wdm 4-1:1.0: cdc-wdm2: USB WDM device [ 1653.182690][ T3425] usb 5-1: USB disconnect, device number 94 [ 1653.201716][ T9639] cdc_wdm 5-1:1.0: Tx URB error: -19 [ 1653.209333][ T9640] cdc_wdm 5-1:1.0: Tx URB error: -19 22:33:38 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 22:33:38 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 22:33:38 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 22:33:38 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x402000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000400)={{}, "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"}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000005340)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 22:33:38 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) [ 1654.330436][ T3425] usb 4-1: USB disconnect, device number 81 22:33:38 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) [ 1654.393034][ T7885] usb 3-1: USB disconnect, device number 49 22:33:38 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xffe0}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x3406c}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 22:33:38 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xffe0}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x3406c}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 22:33:38 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xffe0}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x3406c}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 22:33:38 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xffe0}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x3406c}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) [ 1654.711715][T28289] usb 5-1: new high-speed USB device number 95 using dummy_hcd 22:33:38 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8d4}, 0x2, 0x8000, 0x78b3, 0x0, 0x0, 0x6, 0x1}) 22:33:38 executing program 1: sync() mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 1654.810790][ T29] audit: type=1804 audit(1607898818.681:577): pid=9695 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817311039/syzkaller.nt6OgD/736/bus" dev="sda1" ino=16331 res=1 errno=0 [ 1654.869963][ T3425] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 1654.878283][ T7885] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 1655.070363][T28289] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1655.081741][T28289] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1655.102768][T28289] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1655.118895][T28289] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1655.250163][ T7885] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1655.262049][T28289] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1655.270161][ T3425] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1655.271195][T28289] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1655.279896][ T3425] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1655.299074][ T7885] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1655.309440][ T7885] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1655.316185][ T3425] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1655.327690][ T7885] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1655.345827][ T3425] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1655.346085][T28289] usb 5-1: Product: syz [ 1655.378090][T28289] usb 5-1: Manufacturer: syz [ 1655.430783][T28289] cdc_wdm 5-1:1.0: skipping garbage [ 1655.438420][T28289] cdc_wdm 5-1:1.0: skipping garbage [ 1655.477997][T28289] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 1655.490222][ T7885] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1655.490580][ T3425] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1655.509689][ T7885] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1655.534196][ T7885] usb 3-1: Product: syz [ 1655.538608][ T7885] usb 3-1: Manufacturer: syz [ 1655.548886][ T3425] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1655.583644][ T3425] usb 4-1: Product: syz [ 1655.590679][ T7885] cdc_wdm 3-1:1.0: skipping garbage [ 1655.600429][ T7885] cdc_wdm 3-1:1.0: skipping garbage [ 1655.605259][ T3425] usb 4-1: Manufacturer: syz [ 1655.612816][ T29] audit: type=1804 audit(1607898819.481:578): pid=9698 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir817311039/syzkaller.nt6OgD/736/bus" dev="sda1" ino=16331 res=1 errno=0 [ 1655.646820][ T7885] cdc_wdm 3-1:1.0: cdc-wdm1: USB WDM device [ 1655.679877][ T29] audit: type=1804 audit(1607898819.511:579): pid=9698 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817311039/syzkaller.nt6OgD/736/bus" dev="sda1" ino=16331 res=1 errno=0 [ 1655.710940][ T3425] cdc_wdm 4-1:1.0: skipping garbage [ 1655.716145][ T3425] cdc_wdm 4-1:1.0: skipping garbage [ 1655.747674][ T3425] cdc_wdm 4-1:1.0: cdc-wdm2: USB WDM device [ 1656.230705][T28289] usb 5-1: USB disconnect, device number 95 [ 1656.252017][ T9721] cdc_wdm 5-1:1.0: Tx URB error: -19 22:33:41 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 22:33:41 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8d4}, 0x2, 0x8000, 0x78b3, 0x0, 0x0, 0x6, 0x1}) 22:33:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 22:33:41 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 22:33:41 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 22:33:41 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) [ 1657.472407][T17953] usb 3-1: USB disconnect, device number 50 [ 1657.500429][ T3425] usb 4-1: USB disconnect, device number 82 22:33:41 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8d4}, 0x2, 0x8000, 0x78b3, 0x0, 0x0, 0x6, 0x1}) [ 1657.585256][ T29] audit: type=1804 audit(1607898821.451:580): pid=9761 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817311039/syzkaller.nt6OgD/737/bus" dev="sda1" ino=16242 res=1 errno=0 [ 1657.708508][ T29] audit: type=1804 audit(1607898821.571:581): pid=9770 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16052 res=1 errno=0 [ 1657.850362][ T3423] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 1657.980314][T17953] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 1658.000306][ T3425] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 1658.252184][ T3423] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1658.261356][ T3423] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1658.283832][ T3423] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1658.299900][ T3423] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1658.371904][T17953] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1658.390456][ T3425] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1658.410865][ T3425] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 22:33:42 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8d4}, 0x2, 0x8000, 0x78b3, 0x0, 0x0, 0x6, 0x1}) [ 1658.440758][T17953] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1658.462789][T17953] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1658.475073][ T3425] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1658.484446][ T3423] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1658.496641][ T3423] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1658.504892][T17953] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1658.516096][ T3425] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1658.527297][ T3423] usb 5-1: Product: syz [ 1658.531710][ T3423] usb 5-1: Manufacturer: syz [ 1658.571422][ T3423] cdc_wdm 5-1:1.0: skipping garbage [ 1658.576682][ T3423] cdc_wdm 5-1:1.0: skipping garbage [ 1658.596148][ T3423] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device 22:33:42 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8d4}, 0x2, 0x8000, 0x78b3, 0x0, 0x0, 0x6, 0x1}) [ 1658.602153][ T29] audit: type=1804 audit(1607898822.461:582): pid=9776 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817311039/syzkaller.nt6OgD/738/bus" dev="sda1" ino=16164 res=1 errno=0 [ 1658.670536][T17953] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1658.680196][ T3425] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1658.689511][T17953] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1658.697877][ T3425] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1658.714158][ T3425] usb 4-1: Product: syz [ 1658.718548][T17953] usb 3-1: Product: syz [ 1658.724232][ T3425] usb 4-1: Manufacturer: syz [ 1658.729558][T17953] usb 3-1: Manufacturer: syz [ 1658.765103][ T29] audit: type=1804 audit(1607898822.631:583): pid=9785 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16052 res=1 errno=0 [ 1658.810945][ T3425] cdc_wdm 4-1:1.0: skipping garbage [ 1658.816220][ T3425] cdc_wdm 4-1:1.0: skipping garbage [ 1658.822359][T17953] cdc_wdm 3-1:1.0: skipping garbage [ 1658.828135][T17953] cdc_wdm 3-1:1.0: skipping garbage [ 1658.855429][ T3425] cdc_wdm 4-1:1.0: cdc-wdm1: USB WDM device [ 1658.864206][T17953] cdc_wdm 3-1:1.0: cdc-wdm2: USB WDM device [ 1659.384441][T17953] usb 5-1: USB disconnect, device number 96 [ 1659.411982][ T9799] cdc_wdm 5-1:1.0: Tx URB error: -19 [ 1659.417320][ T9759] cdc_wdm 5-1:1.0: Tx URB error: -19 22:33:43 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8d4}, 0x2, 0x8000, 0x78b3, 0x0, 0x0, 0x6, 0x1}) [ 1659.518185][ T29] audit: type=1804 audit(1607898823.381:584): pid=9811 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir817311039/syzkaller.nt6OgD/739/bus" dev="sda1" ino=16131 res=1 errno=0 22:33:43 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8d4}, 0x2, 0x8000, 0x78b3, 0x0, 0x0, 0x6, 0x1}) [ 1659.693677][ T29] audit: type=1804 audit(1607898823.561:585): pid=9814 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16052 res=1 errno=0 22:33:43 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB=',version=', @ANYRESDEC]) [ 1660.016395][ T9817] 9pnet: Unknown protocol version 18446744073709551615 22:33:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="01000000bdd500000011fedf833da674", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0000000003"], 0x200001c8}, 0x1, 0x225c17d03}, 0x0) 22:33:44 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB=',version=', @ANYRESDEC]) 22:33:44 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x80000001], [0x400], [0x9]], [], [{0x0, 0x1}]}) 22:33:44 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="f7a0"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) 22:33:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x48, 0x2, [@TCA_BASIC_EMATCHES={0x4}, @TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000001}}]}]}}]}, 0x78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1660.580302][ T3425] usb 4-1: USB disconnect, device number 83 [ 1660.602252][T17953] usb 3-1: USB disconnect, device number 51 22:33:44 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 22:33:44 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB=',version=', @ANYRESDEC]) [ 1660.678000][ T9840] 9pnet: Unknown protocol version 18446744073709551615 [ 1660.694549][ T9845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:33:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="01000000bdd500000011fedf833da674", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0000000003"], 0x200001c8}, 0x1, 0x225c17d03}, 0x0) 22:33:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) [ 1660.743325][ T9858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:33:44 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB=',version=', @ANYRESDEC]) 22:33:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x48, 0x2, [@TCA_BASIC_EMATCHES={0x4}, @TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000001}}]}]}}]}, 0x78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1660.814220][ T9864] 9pnet: Unknown protocol version 18446744073709551615 22:33:44 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 22:33:44 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) [ 1660.932512][ T9874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1660.946591][ T9875] 9pnet: Unknown protocol version 18446744073709551615 22:33:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="01000000bdd500000011fedf833da674", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0000000003"], 0x200001c8}, 0x1, 0x225c17d03}, 0x0) 22:33:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x48, 0x2, [@TCA_BASIC_EMATCHES={0x4}, @TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000001}}]}]}}]}, 0x78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1661.114469][ T9890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:33:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:33:47 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 22:33:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="01000000bdd500000011fedf833da674", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0000000003"], 0x200001c8}, 0x1, 0x225c17d03}, 0x0) 22:33:47 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 22:33:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x48, 0x2, [@TCA_BASIC_EMATCHES={0x4}, @TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000001}}]}]}}]}, 0x78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:33:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) 22:33:47 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 22:33:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) [ 1663.751217][ T9909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:33:47 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 22:33:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) 22:33:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 22:33:47 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, &(0x7f0000000080), 0x98) 22:33:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:33:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 22:33:48 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x108, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 22:33:48 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x108, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 1664.209211][ T9939] xt_CT: No such helper "netbios-ns" 22:33:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) [ 1664.319044][ T9948] xt_CT: No such helper "netbios-ns" 22:33:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) 22:33:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:33:50 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x108, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 22:33:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 22:33:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) 22:33:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) 22:33:50 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x108, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 1666.692495][ T9969] xt_CT: No such helper "netbios-ns" 22:33:50 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:33:50 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) 22:33:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 1666.814121][ T9980] xt_CT: No such helper "netbios-ns" 22:33:50 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 1667.054776][ T29] audit: type=1804 audit(1607898830.920:586): pid=9990 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir210905318/syzkaller.mwUSav/551/bus" dev="sda1" ino=16274 res=1 errno=0 22:33:51 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 1667.229528][ T29] audit: type=1804 audit(1607898831.040:587): pid=9993 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir210905318/syzkaller.mwUSav/551/bus" dev="sda1" ino=16274 res=1 errno=0 [ 1667.408062][ T29] audit: type=1804 audit(1607898831.260:588): pid=9987 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir210905318/syzkaller.mwUSav/551/bus" dev="sda1" ino=16274 res=1 errno=0 [ 1667.541589][ T29] audit: type=1804 audit(1607898831.260:589): pid=9987 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir210905318/syzkaller.mwUSav/551/bus" dev="sda1" ino=16274 res=1 errno=0 22:33:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) 22:33:53 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:33:53 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:33:53 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) 22:33:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) 22:33:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x3) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) 22:33:53 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 22:33:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 1669.730227][ T29] audit: type=1804 audit(1607898833.590:590): pid=10019 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir210905318/syzkaller.mwUSav/552/bus" dev="sda1" ino=16270 res=1 errno=0 22:33:53 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 1669.935196][ T29] audit: type=1804 audit(1607898833.730:591): pid=10025 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir210905318/syzkaller.mwUSav/552/bus" dev="sda1" ino=16270 res=1 errno=0 22:33:54 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 1670.163977][ T29] audit: type=1804 audit(1607898833.840:592): pid=10026 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir549066740/syzkaller.J7f27x/2025/bus" dev="sda1" ino=16329 res=1 errno=0 [ 1670.354170][ T29] audit: type=1804 audit(1607898833.870:593): pid=10026 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir549066740/syzkaller.J7f27x/2025/bus" dev="sda1" ino=16329 res=1 errno=0 [ 1670.553256][ T29] audit: type=1804 audit(1607898834.360:594): pid=10037 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir120122396/syzkaller.eyFvU9/2162/bus" dev="sda1" ino=16375 res=1 errno=0 [ 1670.654644][T10033] ================================================================== [ 1670.662766][T10033] BUG: KCSAN: data-race in ext4_setattr / generic_file_buffered_read [ 1670.670811][T10033] [ 1670.673136][T10033] write to 0xffff888043c64190 of 8 bytes by task 10040 on cpu 0: [ 1670.680850][T10033] ext4_setattr+0xe27/0xf70 [ 1670.685350][T10033] notify_change+0x7b3/0xa50 [ 1670.689964][T10033] do_truncate+0xe0/0x120 [ 1670.694289][T10033] path_openat+0x1a37/0x20a0 [ 1670.698870][T10033] do_filp_open+0xbd/0x1d0 [ 1670.703281][T10033] do_sys_openat2+0xa3/0x240 [ 1670.708212][T10033] __x64_sys_creat+0x62/0x80 [ 1670.712796][T10033] do_syscall_64+0x39/0x80 [ 1670.717205][T10033] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1670.723079][T10033] [ 1670.725406][T10033] read to 0xffff888043c64190 of 8 bytes by task 10033 on cpu 1: [ 1670.733133][T10033] generic_file_buffered_read+0x1426/0x23a0 [ 1670.739028][T10033] generic_file_read_iter+0x80/0x3d0 [ 1670.744310][T10033] ext4_file_read_iter+0x2d0/0x420 [ 1670.749436][T10033] generic_file_splice_read+0x22a/0x310 [ 1670.754984][T10033] splice_direct_to_actor+0x2aa/0x650 [ 1670.760376][T10033] do_splice_direct+0xf5/0x170 [ 1670.765134][T10033] do_sendfile+0x5db/0xca0 [ 1670.769539][T10033] __x64_sys_sendfile64+0xa9/0x130 [ 1670.774649][T10033] do_syscall_64+0x39/0x80 [ 1670.779066][T10033] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1670.784941][T10033] [ 1670.787261][T10033] Reported by Kernel Concurrency Sanitizer on: [ 1670.793408][T10033] CPU: 1 PID: 10033 Comm: syz-executor.5 Not tainted 5.10.0-rc7-syzkaller #0 [ 1670.802154][T10033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1670.812207][T10033] ================================================================== [ 1670.820264][T10033] Kernel panic - not syncing: panic_on_warn set ... [ 1670.826858][T10033] CPU: 1 PID: 10033 Comm: syz-executor.5 Not tainted 5.10.0-rc7-syzkaller #0 [ 1670.835956][T10033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1670.846045][T10033] Call Trace: [ 1670.849339][T10033] dump_stack+0x116/0x15d [ 1670.853670][T10033] panic+0x1e7/0x5fa [ 1670.857565][T10033] ? vprintk_emit+0x2f2/0x370 [ 1670.862243][T10033] kcsan_report+0x67b/0x680 [ 1670.866742][T10033] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 1670.872283][T10033] ? generic_file_buffered_read+0x1426/0x23a0 [ 1670.878377][T10033] ? generic_file_read_iter+0x80/0x3d0 [ 1670.883835][T10033] ? ext4_file_read_iter+0x2d0/0x420 [ 1670.889117][T10033] ? generic_file_splice_read+0x22a/0x310 [ 1670.894835][T10033] ? splice_direct_to_actor+0x2aa/0x650 [ 1670.900381][T10033] ? do_splice_direct+0xf5/0x170 [ 1670.905315][T10033] ? do_sendfile+0x5db/0xca0 [ 1670.909893][T10033] ? __x64_sys_sendfile64+0xa9/0x130 [ 1670.915167][T10033] ? do_syscall_64+0x39/0x80 [ 1670.919749][T10033] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1670.925821][T10033] ? __rcu_read_unlock+0x51/0x220 [ 1670.930843][T10033] ? xas_load+0x340/0x360 [ 1670.935174][T10033] ? find_get_entry+0x316/0x350 [ 1670.940021][T10033] kcsan_setup_watchpoint+0x46a/0x4d0 [ 1670.945395][T10033] generic_file_buffered_read+0x1426/0x23a0 [ 1670.951287][T10033] generic_file_read_iter+0x80/0x3d0 [ 1670.956566][T10033] ? aa_file_perm+0x132/0xdb0 [ 1670.961250][T10033] ext4_file_read_iter+0x2d0/0x420 [ 1670.966361][T10033] generic_file_splice_read+0x22a/0x310 [ 1670.971908][T10033] ? splice_shrink_spd+0x60/0x60 [ 1670.976840][T10033] splice_direct_to_actor+0x2aa/0x650 [ 1670.982206][T10033] ? do_splice_direct+0x170/0x170 [ 1670.987224][T10033] do_splice_direct+0xf5/0x170 [ 1670.991982][T10033] do_sendfile+0x5db/0xca0 [ 1670.996398][T10033] __x64_sys_sendfile64+0xa9/0x130 [ 1671.001507][T10033] do_syscall_64+0x39/0x80 [ 1671.005918][T10033] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1671.011803][T10033] RIP: 0033:0x45e159 [ 1671.015695][T10033] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1671.035306][T10033] RSP: 002b:00007f38bd359c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1671.043718][T10033] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e159 [ 1671.051683][T10033] RDX: 00000000200001c0 RSI: 0000000000000004 RDI: 0000000000000004 [ 1671.059687][T10033] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1671.067678][T10033] R10: 00008080fffffffe R11: 0000000000000246 R12: 000000000119bf8c [ 1671.075665][T10033] R13: 00007ffe637cdc7f R14: 00007f38bd35a9c0 R15: 000000000119bf8c [ 1671.084112][T10033] Kernel Offset: disabled [ 1671.088431][T10033] Rebooting in 86400 seconds..