0), 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000007c0)="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", 0xffc, 0x4}], 0x11000c, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:51:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653af0008085000008cb005624b654b74ac7f30435e32a76917f87389b31ce8cbd0f740", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:51:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@ll, 0x80, 0x0}}], 0x2, 0x0) 11:51:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/32, 0x20}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, &(0x7f0000003f00), 0x0, &(0x7f0000003f80)=""/159, 0x9f}}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{0x0}, {&(0x7f0000004340)=""/71, 0x47}], 0x2, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{0x0}, {&(0x7f0000005640)=""/72, 0x48}, {0x0}, {0x0}, {&(0x7f0000005900)=""/213, 0xd5}, {0x0}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)}, 0x400000}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0xfffffffd}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 11:51:59 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffa172) 11:51:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 11:51:59 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffa172) 11:51:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/32, 0x20}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, &(0x7f0000003f00), 0x0, &(0x7f0000003f80)=""/159, 0x9f}}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{0x0}, {&(0x7f0000004340)=""/71, 0x47}], 0x2, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{0x0}, {&(0x7f0000005640)=""/72, 0x48}, {0x0}, {0x0}, {&(0x7f0000005900)=""/213, 0xd5}, {0x0}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)}, 0x400000}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0xfffffffd}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 11:51:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 11:51:59 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffa172) [ 1137.744519][T12662] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 1138.114860][T12662] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 1138.128985][T12662] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1138.152484][T12662] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 6, skipping [ 1138.165368][T12662] usb 2-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 1138.344609][T12662] usb 2-1: New USB device found, idVendor=07ca, idProduct=1867, bcdDevice=8d.62 [ 1138.354008][T12662] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1138.362939][T12662] usb 2-1: Product: syz [ 1138.367929][T12662] usb 2-1: Manufacturer: syz [ 1138.373054][T12662] usb 2-1: SerialNumber: syz [ 1138.380501][T12662] usb 2-1: config 0 descriptor?? [ 1138.404559][ T3694] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1138.644213][T25147] usb 2-1: USB disconnect, device number 14 11:52:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x2, 0x3c, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x40, 0x1c, 0xe0, 0x40, 0x7ca, 0x1867, 0x8d62, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xe1, 0xbc, 0xf3, 0x0, [], [{{0x9, 0x5, 0x80, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, [@generic={0x6, 0x5, "11472a6a"}]}}]}}]}}]}}, 0x0) 11:52:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 11:52:00 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffa172) [ 1139.444492][T25146] usb 2-1: new full-speed USB device number 15 using dummy_hcd [ 1139.804645][T25146] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 1139.815287][T25146] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1139.826601][T25146] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 6, skipping [ 1139.838206][T25146] usb 2-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 1140.004564][T25146] usb 2-1: New USB device found, idVendor=07ca, idProduct=1867, bcdDevice=8d.62 [ 1140.013729][T25146] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1140.021935][T25146] usb 2-1: Product: syz [ 1140.026210][T25146] usb 2-1: Manufacturer: syz [ 1140.030818][T25146] usb 2-1: SerialNumber: syz [ 1140.038262][T25146] usb 2-1: config 0 descriptor?? [ 1140.054568][ T3751] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1140.282710][ T382] usb 2-1: USB disconnect, device number 15 11:52:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) r1 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) pipe(&(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 11:52:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/32, 0x20}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, &(0x7f0000003f00), 0x0, &(0x7f0000003f80)=""/159, 0x9f}}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{0x0}, {&(0x7f0000004340)=""/71, 0x47}], 0x2, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{0x0}, {&(0x7f0000005640)=""/72, 0x48}, {0x0}, {0x0}, {&(0x7f0000005900)=""/213, 0xd5}, {0x0}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)}, 0x400000}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0xfffffffd}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 11:52:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/32, 0x20}], 0x5, &(0x7f0000000800)=""/139, 0x8b}, 0x20}, {{0x0, 0x0, &(0x7f0000003f00), 0x0, &(0x7f0000003f80)=""/159, 0x9f}}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{0x0}, {&(0x7f0000004340)=""/71, 0x47}], 0x2, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{0x0}, {&(0x7f0000005640)=""/72, 0x48}, {0x0}, {0x0}, {&(0x7f0000005900)=""/213, 0xd5}, {0x0}, {0x0}], 0x7}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)}, 0x400000}, {{0x0, 0x0, &(0x7f0000007340), 0x0, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{0x0, 0x0, 0x0}, 0xfffffffd}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x28000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 11:52:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 11:52:01 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') 11:52:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r1, &(0x7f0000000100)='./file3\x00', r1, &(0x7f0000000200)='./file0\x00') getdents(r1, &(0x7f0000000000)=""/94, 0x5e) 11:52:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000680)=""/71, 0x47}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000780)=""/86, 0x56}], 0x4, &(0x7f0000000840)=""/235, 0xeb}, 0xc9a3}, {{&(0x7f0000000940)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001dc0)}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000009c0)=""/128, 0x80}, {&(0x7f0000001f40)=""/57, 0x39}, {0x0}, {0x0}, {&(0x7f0000002380)=""/154, 0x9a}], 0x5}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=""/102400, 0x19000}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) close(0xffffffffffffffff) ftruncate(r4, 0x47) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r4, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d9010) r6 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r6, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x1ff, 0x5, 0x6, 0x3f, 0xfff, 0x2}, 0x0) 11:52:01 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x4008840, 0x0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) fcntl$setlease(r2, 0x400, 0x0) dup3(r1, r0, 0x0) 11:52:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) r1 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) pipe(&(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 11:52:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x2, 0x3c, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x40, 0x1c, 0xe0, 0x40, 0x7ca, 0x1867, 0x8d62, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xe1, 0xbc, 0xf3, 0x0, [], [{{0x9, 0x5, 0x80, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, [@generic={0x6, 0x5, "11472a6a"}]}}]}}]}}]}}, 0x0) 11:52:02 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r4, 0x1, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) dup3(r7, r1, 0x0) 11:52:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) r1 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) pipe(&(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 11:52:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="dc0400130000000000010005000000ce000000004f0200000004011e"], 0x28) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 1141.294520][T25147] usb 2-1: new full-speed USB device number 16 using dummy_hcd 11:52:02 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='iocharset=ascii,shortname=mixed']) open(&(0x7f0000000140)='./file1/file0\x00', 0x0, 0x2) r1 = perf_event_open(&(0x7f0000003640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r3, 0x0, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16=r4]}, @devid}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003ac0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYRESOCT, @ANYRES32=r2, @ANYRES32, @ANYRES64, @ANYRESHEX=r1], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000300)={{r0}, r4, 0xa, @unused=[0x8, 0x1ff, 0x8, 0x81], @subvolid}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 11:52:02 executing program 5: clone(0x144000000, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:52:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) r1 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x17) pipe(&(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 11:52:02 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000000640)={"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"}) 11:52:02 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 11:52:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x9, 0x9}, 0x20) 11:52:02 executing program 0: unshare(0x400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$FIBMAP(r0, 0x40086602, 0x0) 11:52:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="29fc7d62ac79fe9944d60606b1626fa2221702bc8ec3fa9d186a36d479f67fee03d9bfec7ee7fbe7a0a36e30e79b03725760823394663ddf2502f2fa78e3ec51313afb3f6efa730d18", 0x49}, {&(0x7f00000027c0)="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", 0xe38}], 0x2}, 0x0) [ 1141.666824][T25147] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 1141.677563][T25147] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1141.689407][T25147] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 6, skipping [ 1141.700868][T25147] usb 2-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 1141.864757][T25147] usb 2-1: New USB device found, idVendor=07ca, idProduct=1867, bcdDevice=8d.62 [ 1141.873895][T25147] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1141.882064][T25147] usb 2-1: Product: syz [ 1141.886332][T25147] usb 2-1: Manufacturer: syz [ 1141.891004][T25147] usb 2-1: SerialNumber: syz [ 1141.896650][T25147] usb 2-1: config 0 descriptor?? [ 1141.914587][ T3811] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1142.144765][T25147] usb 2-1: USB disconnect, device number 16 11:52:04 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 11:52:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x2, 0x3c, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x40, 0x1c, 0xe0, 0x40, 0x7ca, 0x1867, 0x8d62, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xe1, 0xbc, 0xf3, 0x0, [], [{{0x9, 0x5, 0x80, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, [@generic={0x6, 0x5, "11472a6a"}]}}]}}]}}]}}, 0x0) 11:52:04 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 11:52:04 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x3e, 0x7, 0x0, 0x0, 0x9ef1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x300000000}, 0x0, 0x10000, 0xa2, 0x0, 0x0, 0x0, 0x5400, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:04 executing program 2: eventfd(0x0) syz_mount_image$vfat(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000010d00)=ANY=[]) chdir(0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) eventfd(0x10001) listxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, 0x0) r3 = dup2(0xffffffffffffffff, r0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x2}, 0xf) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008340)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x400, @local, 0x4}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000005c0)="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", 0xfd}, {&(0x7f00000004c0)}], 0x2, &(0x7f00000006c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x33, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x1f}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @rthdr={{0x98, 0x29, 0x39, {0xff, 0x10, 0x1, 0x40, 0x0, [@local, @local, @loopback, @remote, @loopback, @private0, @empty, @mcast2]}}}], 0xe8}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x401, @loopback, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000d40)=[@hopopts_2292={{0x18, 0x29, 0x36, {0x2b}}}, @dstopts={{0x88, 0x29, 0x37, {0x0, 0xd, '\x00', [@generic={0xf8, 0x17, "d548d6f0316b6687666bc994e1d7cc7082c43584aae6bd"}, @ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x40}, @calipso={0x7, 0x28, {0x3, 0x8, 0x9, 0xfbff, [0x0, 0x3f, 0x7f, 0x23fd]}}, @enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x18, {0x1, 0x4, 0x3, 0x3, [0x80, 0x200]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000001}}], 0xb8}}, {{&(0x7f0000000e40)={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9d9}, 0x1c, &(0x7f0000000f40)=[{&(0x7f0000000e80)="91a0e54bb4d479d8a27ba8d42a341523025ffd3b042bbefb1737b001f5b69c23e59393d816117753ac6b163ac6eb69a751603fe115ffde43aeb30a50ba4fba4483d2790b89fc5b03145c7f682dc60a45ab828225e3819fcf86d285bd6b218c4d30b3d40f1f4f763d963d738c88d73d1c3d4e2b24e8abb2e569ecfe0af199c310de074d918837b9bfd993dc601dc9657ce0e71943554eab974b9aef93bc1043f7cfb819e989a2e51b0e70d6", 0xab}], 0x1}}, {{&(0x7f0000000f80)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000fc0)="1929674e1757bf3194ecd14d850796ad1a83fbc87cc6a4d188fc848f8d0f8c28703a97dd63", 0x25}, {&(0x7f0000001000)="e833be26cef6190a870c68f20612e7163e4383fbf144741276de34997c4dd7c97c18e27d15950d15aac21f21185d65d0fb80a93b9075a47be34fb833fd194105c0c84a1e7698bbabe832186eadc2b3cbecf8402349e67d3a0ca398b5aaf922606576acdae3002a938e79a97a2515c2dca74436960f9c93e8fcafcd774198d9a09c6f4f6bb3be9ba3b66f47e9cde3484ef28502037f9d413c4e89fe69c51a995f221978781f3ebe87e80d26f35fe3535f3f99ae8871e87b8cd128610974812ce3da1785f72465f18e9388036e78cf7aa0948005df4e7e6cf7d38b8b07ef3c6209d68d792b52d6cf5c39e14cac772adb84af", 0xf1}, {&(0x7f0000001100)="1757bb2f07d89f3ecd02b48a5872c3525565908127bfdcbd696e03de66cb12274443e182817ab8a516098d579ed83b6aad51a390feda2ea588968479377a636dba82c97ce1f508d53e692df8b9ce9acfc3cece1f", 0x54}, {&(0x7f00000052c0)="516540b8bcb809f65e659135a8f21ab02b884416cc60b9a89af3b9bc8a427ab2cdafe81875c8a1d7bab69c4e921966c8eb5e06298c6d9f5d53d7efe00518dc1da96914934414489cbe42a3b947fff1c37bf20999882412b8627e8f10ec1faf5b0714a8657d47c3ad50cc86c96a611064fc802c4b134c7f1c0b29cc3ac5b8e25acd149cf007e7d655a55e25391077edc663184925447b2f43c50e516ee57f872ebe793a044a7b7f726688e82b5eaf02204c13137376b25f1cc539243bf20d0b26fc1a7c4c9b6bb6b578449582e8539876bcba662845fc48c8186609c7e8745030e3ffdcbe849ce33ab5f43e5e28df4ff73f5a673bd2937d87b8b131f03694112edd8e3be800e3e763e64203bc635e3ad704309ada35098fd37377480f4a3e00305beea7652e29c58aa41b9cf44cffe6f6961d681b168e0aa6988201bac42b1912b11d7774d64e216b4a4b18122aec9516294d02c93d3d37a90235ef7e9c48298551f59b84bf9de6ef60a7b5251f88b29758b6e220a616206449c01bf17d29fcb41a6bc71619f795ce0f912bcfb962f91fa8571205b621803677bed79e584f3574ae70523d8427cf8e835ebcdadfcdfa14ffe7da4479cba7634c7d0de04fc4a090b4d41781ec452d00b1453f048a717a02f987a5833cd7cec08c05bdc1d5bf23f4af9e07129f70d8cc77a1307ade402f8037bc9e1b8b87516d9228b790b48d70d11eff3624a540965cee83c45834797693b05846e1ff0a703e02be7e6e6ab401cad6de5f3f63cb8e090aeddbb5c9cd077c1150f67da49757bd4372b66cb71bce06c7f48b33caac5d891962ea9fb2e9819be5a717477424f620eb0abd32d8ee7ae77b6a06be814733960f936a9871b6f8550d960b68e4784681e219643f689a3b804740ce58e947eeda1ae50eae0ae3f1e71220955484b855e8a6fe7131e79580a389bcea561affbe3f791b771f9d4a13b166b80ada6197df310d136ea9f98f290129a74c578b3d79f82fd247784160289c10e0202ace6b6239297d7f04bc6dcb47169678ac6b122c731fb13ece38c286870cf9c34b8ecfb49ddac80f16f9666eeef972c0e8960bf9b7f57b54163fb6aebce53173add7045d5c9513bfb66640a072ad2da5e24db6c0e983984166c2022bbe843c07a53bab94a76f14b4c42a1afeeb7cee0e7b1a87d20cb281d1de4b07120d602e2f5dc64834163a4a522134c3175e29208f182b5b87dc63efc7209012c67f1715453bc8111aa70d57a3b5d671e65343b5fb3a92aa03ea9d7f0eb03f4f91d29daf5be5e6f3ee865d1ba0d3d923f6a2058a956ca2a5249f34be119b1d7daca9f18c86289351a9c17468991467c6cf65a6023dca7748873fd9c3398e32ac2781b70cc7f36eaca1c2b94bc3c4a13d144208d8f73a22633a71ca554c3967b68c749e299b2fceeb49a432f650961e6d3635f75e3748725d5e37fb97a2efe4f37b6dd5d3b63ab43e6f4535035ba4dae0466391fcb35ff205050ea2d5174927e14399fa53b1e1b91b764cef41591626e5f6db5c8b4fa71514780b48a08e9304599a35a71a099a026cf564356912856cbbd8310d9753d49e5da42299ffa3879bab57c8b670018e229c9a8a9be15d32d592dd9c5e7655a907561b2594e80c6c83deeef8a33a33a0d2e968475d53ebc6cc0d5558c629e32691447c07e848bb52bc5abfdb491cd1099199c610aaf1f1ea8a98642814f74a086fc7e7b855df010acb5f1cddfbb16b2242beca69593d03a1296e2d6ec28664b03a5c86bba8c8facea7932527639e2c7bf2774ce0703c8634cfe75a16318980b52f8c2ac2bfaa15ede1311e9dee023999e0528f6c4b6a409c7e0df4a515222b42772d379e187c7c9d04027c5743b22782cb553e2e8b22d9d3b6f3285a2f72001cf4e68f95fe2d1092d9ac6d03d520d7dd77c9b153d358b687f9734893a868039fa5fb24ebe0897f513b1b78be6281442bd9fbb93a3559b609c83b1e05f55c524e44e2851e22dd471f34005061d9661b90549bfd8b3949ac378681c96be6b2b54d27a4f61ac82e3236cede1bb687f686aa6ec65bb7523b69ef16d4b9e8fcd935fd6518762900721281fc51177b3d593313198a6ef410f895d77cb1b35f92f7ecfecc46a867e867ee42f0ba40ca1e1d6b4ba429e2e4d7489bd3f29e362ab1f80bcf211717809f82d8a3b17b904ba2b7b21407d84e9f2a59be7db4b096c5a02bccb0e16791682f84f87348a58facb1dd1599ee18f0f0eadc401ddb184485303bec49e505c70883d85b408a4367c783cba2ce073d8bc18b4ec42e000fe164620c68493bd601adea76479a7a75e11d675fa2b8de144159ee3c2d5a31827e09ba16e03730de095c0f4ca2ddeb0bd41858a63d0b6aba2f745f7cf36e052bdcaded280d31a5cda6452bc7ddb19020b77185f04cb7ba1d092c84dbb39ef2a60f294ddbcb250713e8f4b6f6c3049b6e9d7058fe675799ffa3110a5da4e714d9ee76f293023a6935af03dd1d6418b66baa5699c697bee7348d05bad42eba50461307f40144fc8f2031ca2c929b582eb17a804783019c68e728c172906c623c16a3a443edc022dbee91a37e2c6489dcd08d91770b4d0f6fabd0eba6322521e175145132168e50f675d398b9e4aae7b10040a7245db6dfc131e538440a0c2a27e55999510481d15b31ff4b6ba13ba55f1fadcf679ba6499ccb424d172b12c6a86f1af64092a119e515b359d56bd9315caedac2bce198ac8c6f0d957ee92059d11366048b59c231f2f94f2da26f0fcd1a722fb2cec50684fb56207a9de24fd724d8b45fd98990f1b2de08e9b5032ceeba6a6472aa9107a420c14e1e4e6c008b3fb97392ccaa4dab3a1e1dc5ef527dd8e8653bc7dc0e2457d666c0e84d8954ea997fd691084f13bf63de4f5633ec0bfc996bfc9afd7babb2c2ead783069682b12de89a76597d8066b5df102833841269b45491e1fe7600d9ac4ae3a19b1303e03b8f302088630a19551713b953957516dc2140326e9d613279d859aae155b89d86e72bf1a02f2cd7f7d8b284ba1caebea6b831fc50041888a9a9d02aa4291eef56f5e44dfb344c87b02e3371d1109e5b6c371bccd4552c9031d5069d361588b44aa1340afda82b7eb15377916dd929ab9d39dbead02d27ca6e7dbadb7c669d0fdcfcd791bf370e425afd030bf1e57dca4c05f61bbe7c416e06f337f725e35e5e7138741f888ac938832a1d5e6bf04aeb9714d1cc390ab6b76669937d42e3c08304c51229f0e93fc9247dacecb02a3ae40b50f15c815506cddc6c0bd331e78bfda3a9944a75c8a0b2c6abdf8e79c99b1d20ca58f275c1d41a6658f01b86d76c2643a3ca847401b1690f5b4ec0beff2cb94ce5e6cae61f22f14ee21ccd8e814fc55def283533b39af152aaa3863c7cade64e00677375a1cc95bf1f992415267fead44a5d74e91026f4773a4c4f5609b2fbc0e4875b594843bb338119daa4f73280d180884ee262a52206056ebf82e1fd39b48b495867b488ecaf978cbb9b7a045190f7d22dee52fe83fc6ec8257db80cfc2f89cc3f2d6580ab0d9d4a1b3603ac263a66fc36ae60952783b94d0c62ff15bb0d4bfb3001213755a791c09c478b4a1bfffd195d26fc3ba8b0b69735ec52b0dbf53377e1eef76e3b1f44f74ace00015fbdbfb0cbe51146b9ace456c1d75ed64567081c3edc7d6dc17414ca2efb7954dbd6945d259dc26c0f38831ee06d03b0548b7e6aa693985887d0cf449b4912eac5392276ef19fadf85d09e3950ba997de9305a8926b0de665ddc2a2ea91dbf2edbcfe877c1f0f5088174cf47cda82790333e662b5bebe9ead23f5adbe8635aeaee8bf0040fbf636299d3463a6c6f190d0ea112b2f7eb43941ffa60b04f143a7e8321e07ce987938b7fc4621c46d84938ab09c1f3223106daa82ccd996d4f9ca862f214d6c77379ec30d9410f1b2cd55f195d5532d08cdaf1c7fd89578322ebb3605c4155f9d92c9fe9a91e222d767137e854dae8ea8b4dc6aa266b92149c8a628cd7cdc43618fd39c938234fe8304cca4e65b4db6e47277f4dace3db7ba435bd477edc27a5c9a5b5f0ec9272351f4564ecf0a860962f537ad379cc0061c32d87b4199ea85b90d3617d057cbcf5c684f7f6162b7ef8441fc8bbf1db716a3746962193c5a4ffee50912c09bcb9a872b8dc4ea628dbec82c50f6ed965eacda4144dd3d608eba05c9d53fa2e8d1a99e88f1436d372bbeb2fe155b17cef14c8edbfdf6bfeca47e6aa8635e7ca9ee6edcbc221cd838953f28b53294a9e5e86316d57340df56736dc3358fb52e3791cef7602976847796f3010b73520b1f21bb3125e553099e6a4153332fdf7cc6b49d9641f2568eba699bcad61184f8035dabea77ac2c8df2708d73c89d0c219ee910fcca9879116a40cf19b98a84766823f86ecdc7204b561eb89cfdc4e0306faf03e7bbaf0ca927a0c28c601fb5c81ac2ebac1696163ea090587936bfc2a8a1102edb373097ce8917f9653fe0e81c1fcc78bf5c8e4b4b6c7f664098bd874a0479d49c80d8cfe29af04817c5b120641d3eab422c793b2e2034d79aeefd448f2f84558d15569d85241af7e38b52523ca732964acd3554e584a61d4e60e66264fb540cf616ba90fc588f0f7c411e41212f84704acf99df0b6fa4a44e793d59e1ae52b2e58fd8a727420c322c61e2b3aacbe62804a60f022594b892f9372500866ec5e8acd206df7424cdd9059c852f7577cba5d14e3a246486890215039e0dcb19d7cb208e026cc89d24a3ade1632fd90b25ce0ab740c79a5ed6c7f6b88c98188769e6b5c4cf5d05ae7327764c0a44b8d5e7e12292e1a4d0be873e55465eaa47ba4d9a42bf852b63ed2f390d4591522961c259e7715ffe04aadc797948dc846a511e5f7d7bf1649689136", 0xd8f}], 0x4}}, {{&(0x7f00000011c0)={0xa, 0x4e21, 0x2, @mcast1, 0x3}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000001200)="de2f30f61d406a2f94070fdd6935e214a8e7d126c6519dddcc91cf1134a3b15f0f452f92bb7b91c94dd7e86f8db698ff9ec8013ff908e7e939b2fa1ca41836aaceb8f62bc0fc16a28eb517dbdc2d243c4bc998fb4ad634559a1355a08a1c1f79a45ea26c490e1da5e4de18ef4e57f8538277fc647cc7a03c70dea6849ed84012a74e61ee0ab3a51460af621b598440", 0x8f}, {&(0x7f0000001300)="c69f60e9d3c5a0a3dcf8bfc332b8815a7833c55503bba19236d535d262f83710cba113cb8a6dc90ece73b32244ecae31a98eb0fb36447b939ae100670495019dceaaf0fb6fb03e8c370106fb1b6ca680cc23a956a8290d7a194fdaf24aa5049ea3c77aa7a166029d5c574ddb99569e", 0x6f}, {0x0}], 0x3, &(0x7f0000008600)=ANY=[@ANYBLOB="580000000000000029000000390000003c08000300000000fc000000000000000000010000000001fe8000000000000000000000000000aafc00000000000000000000000000000000000000000000000000ffffffffffff14000000000000002900000043000000cc0b000000000000c02b5da02d7440d26119137e7367a278072778ed2ffda8f496b4ab67ee1b78e9974081d7c89594d301"], 0x70}}, {{&(0x7f0000001780)={0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000007680)=[@tclass={{0x14, 0x29, 0x43, 0x8}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x3a, 0xe, 0x0, 0x7f, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', @mcast2]}}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x29, 0x5, '\x00', [@calipso={0x7, 0x10, {0x2, 0x2, 0x5, 0x5, [0x100]}}, @jumbo={0xc2, 0x4, 0x401}, @generic, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x29}}, @enc_lim={0x4, 0x1, 0x13}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x21, 0xa, 0x0, 0x4, 0x0, [@private2, @empty, @empty, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000007980)="990a9f5bc70ae455e4a3b1b11a37f4ba7440893ca61e351a5946ffae89d84b9963268894bb53f49941b80266da2abd9065521cd1c6562e4e474f85de1945b372a3d81e6b9fdb31daf7f54a089c62f235a6e6efcff51c89d5f601923f767f5a0db2367dd436caa1b531944feadf94ba24245f432185251231d528cc3b60d353661b49db92b1c2814e03cc96959aa722ec65cbffb6384b212760b6e032", 0x9c}, {&(0x7f0000007a40)="a8be39bb7cef543797384b7b019b60ebfa0feca98a463ed94cbe6028529971387524ebf55a9db162a8fda4b18a62e7c639ba54d2b0891513ba11700e121eda347a33777dced054837657760fe0631c4709a816383d52d39dfdc54a4ae3b67c90a3bd14d80abf7e7e0ceda3649f1758a216d66cebef616779b3a64ea398fcd55294c9b1ff404078281f05df13f189ed1f2a414da21ae72e871caa942d333e6ffede7b50abc51a1fd731326b8fd5", 0xad}], 0x2, 0x0, 0xc8}}, {{&(0x7f0000007c80)={0xa, 0x4e23, 0x1000, @local, 0x2e}, 0x1c, &(0x7f0000007cc0), 0x0, &(0x7f0000007d00)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @dstopts={{0x68, 0x29, 0x37, {0x0, 0x9, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @enc_lim={0x4, 0x1, 0x80}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast1}}, @calipso={0x7, 0x20, {0x2, 0x6, 0x40, 0x400, [0x3, 0x11e, 0x200]}}, @jumbo={0xc2, 0x4, 0x8000}]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x5c}}}, @dstopts={{0x20, 0x29, 0x37, {0x1d, 0x0, '\x00', [@pad1]}}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000008000)=[{&(0x7f0000007e00)="e0c2f1703ab7045aa2d2af436645ab0b449a30e123591e346ae1612feba7e1f1431b64b0e0c046f3facfca4952cb6f0f2b1d20058639544071478aa63ce4c3cad82444d793225d000dfe8913e5c12a4404b424b4fb4c4ae23650195cf2d7dc88a30615874acba902bc58dda55984de45b0903cdd92d77a6629918d4bd5472f2b939791dd710ff4f483afae021b3767916bb4963b8ebb975193", 0x99}, {0x0}], 0x2, &(0x7f00000086c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x2, 0xa, '\x00', [@pad1, @calipso={0x7, 0x48, {0x1, 0x10, 0x4, 0x9, [0x1, 0x4, 0x2, 0xb6, 0x0, 0x7ff, 0x8b09, 0xffffffffffffff3a]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0xff, 0x0, '\x00', [@pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @rthdrdstopts={{0x1c8, 0x29, 0x37, {0x11, 0x35, '\x00', [@enc_lim={0x4, 0x1, 0x1f}, @generic={0x1, 0x97, "f6a108a006a9308887eadd1b1b066b8f13285042c7385b127759f4cb64cf3ae8eafb19067c526c4cfc470db058a21917edd10e327cee2b56e015154d637b28a7f97b2620eccf451a1e9fd62a676a83a9f511d22fccd458d43c7824f9c92b69743d354ca15b4c57869815eb3e6affaaee9f6a000a66bdf639724aa7df5e40d82780df1da119be5ad7daedeece48e97cf04fd4e8db4781cf"}, @generic={0x3, 0x69, "fbe1d716ef6c119f97af5747cf63896923f3a05c358d41488c63013a879fd0d04be22211020633172c5c0cac95236b7e06173b4c77338fd75db7571a0c1895d0c4eea71423869365e6eb6d8e685ac8bdfe8784c936eb45ec5be1888a9bee82c3d89733467f6671044f"}, @generic={0x7f, 0xa2, "ddf12c4a16abe6a2d44000000064d8a9508bde04031ba81dced94eceedc2d0f9f0e4a32e2e1da63035ae3a759a6affff387b9e902f05091d020821915e010000000000000012e154d72730271a03c3775e6133a1dfefca4104f28904d35d765d925dc867057a905a107304153bde4a3c664e81258e06d1f62a5d7b92e5e4dc02769443bf58257a0d5aa7fd229de0128b9dd937394d6aa539830e59338de0d985a3d6"}]}}}], 0x2a8}}], 0x9, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@private1, @mcast1, @remote, 0x0, 0x800, 0x8, 0x400, 0x10000, 0x81100044}) 11:52:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/247, 0xf7}}], 0x1, 0x0, 0x0) 11:52:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000003c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 11:52:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='projid_map\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/209, 0xd1}], 0x1, 0x21, 0x0) 11:52:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fc, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 11:52:04 executing program 2: eventfd(0x0) syz_mount_image$vfat(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000010d00)=ANY=[]) chdir(0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) eventfd(0x10001) listxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, 0x0) r3 = dup2(0xffffffffffffffff, r0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x2}, 0xf) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008340)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x400, @local, 0x4}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000005c0)="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", 0xfd}, {&(0x7f00000004c0)}], 0x2, &(0x7f00000006c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x33, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x1f}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @rthdr={{0x98, 0x29, 0x39, {0xff, 0x10, 0x1, 0x40, 0x0, [@local, @local, @loopback, @remote, @loopback, @private0, @empty, @mcast2]}}}], 0xe8}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x401, @loopback, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000d40)=[@hopopts_2292={{0x18, 0x29, 0x36, {0x2b}}}, @dstopts={{0x88, 0x29, 0x37, {0x0, 0xd, '\x00', [@generic={0xf8, 0x17, "d548d6f0316b6687666bc994e1d7cc7082c43584aae6bd"}, @ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x40}, @calipso={0x7, 0x28, {0x3, 0x8, 0x9, 0xfbff, [0x0, 0x3f, 0x7f, 0x23fd]}}, @enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x18, {0x1, 0x4, 0x3, 0x3, [0x80, 0x200]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000001}}], 0xb8}}, {{&(0x7f0000000e40)={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9d9}, 0x1c, &(0x7f0000000f40)=[{&(0x7f0000000e80)="91a0e54bb4d479d8a27ba8d42a341523025ffd3b042bbefb1737b001f5b69c23e59393d816117753ac6b163ac6eb69a751603fe115ffde43aeb30a50ba4fba4483d2790b89fc5b03145c7f682dc60a45ab828225e3819fcf86d285bd6b218c4d30b3d40f1f4f763d963d738c88d73d1c3d4e2b24e8abb2e569ecfe0af199c310de074d918837b9bfd993dc601dc9657ce0e71943554eab974b9aef93bc1043f7cfb819e989a2e51b0e70d6", 0xab}], 0x1}}, {{&(0x7f0000000f80)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000fc0)="1929674e1757bf3194ecd14d850796ad1a83fbc87cc6a4d188fc848f8d0f8c28703a97dd63", 0x25}, {&(0x7f0000001000)="e833be26cef6190a870c68f20612e7163e4383fbf144741276de34997c4dd7c97c18e27d15950d15aac21f21185d65d0fb80a93b9075a47be34fb833fd194105c0c84a1e7698bbabe832186eadc2b3cbecf8402349e67d3a0ca398b5aaf922606576acdae3002a938e79a97a2515c2dca74436960f9c93e8fcafcd774198d9a09c6f4f6bb3be9ba3b66f47e9cde3484ef28502037f9d413c4e89fe69c51a995f221978781f3ebe87e80d26f35fe3535f3f99ae8871e87b8cd128610974812ce3da1785f72465f18e9388036e78cf7aa0948005df4e7e6cf7d38b8b07ef3c6209d68d792b52d6cf5c39e14cac772adb84af", 0xf1}, {&(0x7f0000001100)="1757bb2f07d89f3ecd02b48a5872c3525565908127bfdcbd696e03de66cb12274443e182817ab8a516098d579ed83b6aad51a390feda2ea588968479377a636dba82c97ce1f508d53e692df8b9ce9acfc3cece1f", 0x54}, {&(0x7f00000052c0)="516540b8bcb809f65e659135a8f21ab02b884416cc60b9a89af3b9bc8a427ab2cdafe81875c8a1d7bab69c4e921966c8eb5e06298c6d9f5d53d7efe00518dc1da96914934414489cbe42a3b947fff1c37bf20999882412b8627e8f10ec1faf5b0714a8657d47c3ad50cc86c96a611064fc802c4b134c7f1c0b29cc3ac5b8e25acd149cf007e7d655a55e25391077edc663184925447b2f43c50e516ee57f872ebe793a044a7b7f726688e82b5eaf02204c13137376b25f1cc539243bf20d0b26fc1a7c4c9b6bb6b578449582e8539876bcba662845fc48c8186609c7e8745030e3ffdcbe849ce33ab5f43e5e28df4ff73f5a673bd2937d87b8b131f03694112edd8e3be800e3e763e64203bc635e3ad704309ada35098fd37377480f4a3e00305beea7652e29c58aa41b9cf44cffe6f6961d681b168e0aa6988201bac42b1912b11d7774d64e216b4a4b18122aec9516294d02c93d3d37a90235ef7e9c48298551f59b84bf9de6ef60a7b5251f88b29758b6e220a616206449c01bf17d29fcb41a6bc71619f795ce0f912bcfb962f91fa8571205b621803677bed79e584f3574ae70523d8427cf8e835ebcdadfcdfa14ffe7da4479cba7634c7d0de04fc4a090b4d41781ec452d00b1453f048a717a02f987a5833cd7cec08c05bdc1d5bf23f4af9e07129f70d8cc77a1307ade402f8037bc9e1b8b87516d9228b790b48d70d11eff3624a540965cee83c45834797693b05846e1ff0a703e02be7e6e6ab401cad6de5f3f63cb8e090aeddbb5c9cd077c1150f67da49757bd4372b66cb71bce06c7f48b33caac5d891962ea9fb2e9819be5a717477424f620eb0abd32d8ee7ae77b6a06be814733960f936a9871b6f8550d960b68e4784681e219643f689a3b804740ce58e947eeda1ae50eae0ae3f1e71220955484b855e8a6fe7131e79580a389bcea561affbe3f791b771f9d4a13b166b80ada6197df310d136ea9f98f290129a74c578b3d79f82fd247784160289c10e0202ace6b6239297d7f04bc6dcb47169678ac6b122c731fb13ece38c286870cf9c34b8ecfb49ddac80f16f9666eeef972c0e8960bf9b7f57b54163fb6aebce53173add7045d5c9513bfb66640a072ad2da5e24db6c0e983984166c2022bbe843c07a53bab94a76f14b4c42a1afeeb7cee0e7b1a87d20cb281d1de4b07120d602e2f5dc64834163a4a522134c3175e29208f182b5b87dc63efc7209012c67f1715453bc8111aa70d57a3b5d671e65343b5fb3a92aa03ea9d7f0eb03f4f91d29daf5be5e6f3ee865d1ba0d3d923f6a2058a956ca2a5249f34be119b1d7daca9f18c86289351a9c17468991467c6cf65a6023dca7748873fd9c3398e32ac2781b70cc7f36eaca1c2b94bc3c4a13d144208d8f73a22633a71ca554c3967b68c749e299b2fceeb49a432f650961e6d3635f75e3748725d5e37fb97a2efe4f37b6dd5d3b63ab43e6f4535035ba4dae0466391fcb35ff205050ea2d5174927e14399fa53b1e1b91b764cef41591626e5f6db5c8b4fa71514780b48a08e9304599a35a71a099a026cf564356912856cbbd8310d9753d49e5da42299ffa3879bab57c8b670018e229c9a8a9be15d32d592dd9c5e7655a907561b2594e80c6c83deeef8a33a33a0d2e968475d53ebc6cc0d5558c629e32691447c07e848bb52bc5abfdb491cd1099199c610aaf1f1ea8a98642814f74a086fc7e7b855df010acb5f1cddfbb16b2242beca69593d03a1296e2d6ec28664b03a5c86bba8c8facea7932527639e2c7bf2774ce0703c8634cfe75a16318980b52f8c2ac2bfaa15ede1311e9dee023999e0528f6c4b6a409c7e0df4a515222b42772d379e187c7c9d04027c5743b22782cb553e2e8b22d9d3b6f3285a2f72001cf4e68f95fe2d1092d9ac6d03d520d7dd77c9b153d358b687f9734893a868039fa5fb24ebe0897f513b1b78be6281442bd9fbb93a3559b609c83b1e05f55c524e44e2851e22dd471f34005061d9661b90549bfd8b3949ac378681c96be6b2b54d27a4f61ac82e3236cede1bb687f686aa6ec65bb7523b69ef16d4b9e8fcd935fd6518762900721281fc51177b3d593313198a6ef410f895d77cb1b35f92f7ecfecc46a867e867ee42f0ba40ca1e1d6b4ba429e2e4d7489bd3f29e362ab1f80bcf211717809f82d8a3b17b904ba2b7b21407d84e9f2a59be7db4b096c5a02bccb0e16791682f84f87348a58facb1dd1599ee18f0f0eadc401ddb184485303bec49e505c70883d85b408a4367c783cba2ce073d8bc18b4ec42e000fe164620c68493bd601adea76479a7a75e11d675fa2b8de144159ee3c2d5a31827e09ba16e03730de095c0f4ca2ddeb0bd41858a63d0b6aba2f745f7cf36e052bdcaded280d31a5cda6452bc7ddb19020b77185f04cb7ba1d092c84dbb39ef2a60f294ddbcb250713e8f4b6f6c3049b6e9d7058fe675799ffa3110a5da4e714d9ee76f293023a6935af03dd1d6418b66baa5699c697bee7348d05bad42eba50461307f40144fc8f2031ca2c929b582eb17a804783019c68e728c172906c623c16a3a443edc022dbee91a37e2c6489dcd08d91770b4d0f6fabd0eba6322521e175145132168e50f675d398b9e4aae7b10040a7245db6dfc131e538440a0c2a27e55999510481d15b31ff4b6ba13ba55f1fadcf679ba6499ccb424d172b12c6a86f1af64092a119e515b359d56bd9315caedac2bce198ac8c6f0d957ee92059d11366048b59c231f2f94f2da26f0fcd1a722fb2cec50684fb56207a9de24fd724d8b45fd98990f1b2de08e9b5032ceeba6a6472aa9107a420c14e1e4e6c008b3fb97392ccaa4dab3a1e1dc5ef527dd8e8653bc7dc0e2457d666c0e84d8954ea997fd691084f13bf63de4f5633ec0bfc996bfc9afd7babb2c2ead783069682b12de89a76597d8066b5df102833841269b45491e1fe7600d9ac4ae3a19b1303e03b8f302088630a19551713b953957516dc2140326e9d613279d859aae155b89d86e72bf1a02f2cd7f7d8b284ba1caebea6b831fc50041888a9a9d02aa4291eef56f5e44dfb344c87b02e3371d1109e5b6c371bccd4552c9031d5069d361588b44aa1340afda82b7eb15377916dd929ab9d39dbead02d27ca6e7dbadb7c669d0fdcfcd791bf370e425afd030bf1e57dca4c05f61bbe7c416e06f337f725e35e5e7138741f888ac938832a1d5e6bf04aeb9714d1cc390ab6b76669937d42e3c08304c51229f0e93fc9247dacecb02a3ae40b50f15c815506cddc6c0bd331e78bfda3a9944a75c8a0b2c6abdf8e79c99b1d20ca58f275c1d41a6658f01b86d76c2643a3ca847401b1690f5b4ec0beff2cb94ce5e6cae61f22f14ee21ccd8e814fc55def283533b39af152aaa3863c7cade64e00677375a1cc95bf1f992415267fead44a5d74e91026f4773a4c4f5609b2fbc0e4875b594843bb338119daa4f73280d180884ee262a52206056ebf82e1fd39b48b495867b488ecaf978cbb9b7a045190f7d22dee52fe83fc6ec8257db80cfc2f89cc3f2d6580ab0d9d4a1b3603ac263a66fc36ae60952783b94d0c62ff15bb0d4bfb3001213755a791c09c478b4a1bfffd195d26fc3ba8b0b69735ec52b0dbf53377e1eef76e3b1f44f74ace00015fbdbfb0cbe51146b9ace456c1d75ed64567081c3edc7d6dc17414ca2efb7954dbd6945d259dc26c0f38831ee06d03b0548b7e6aa693985887d0cf449b4912eac5392276ef19fadf85d09e3950ba997de9305a8926b0de665ddc2a2ea91dbf2edbcfe877c1f0f5088174cf47cda82790333e662b5bebe9ead23f5adbe8635aeaee8bf0040fbf636299d3463a6c6f190d0ea112b2f7eb43941ffa60b04f143a7e8321e07ce987938b7fc4621c46d84938ab09c1f3223106daa82ccd996d4f9ca862f214d6c77379ec30d9410f1b2cd55f195d5532d08cdaf1c7fd89578322ebb3605c4155f9d92c9fe9a91e222d767137e854dae8ea8b4dc6aa266b92149c8a628cd7cdc43618fd39c938234fe8304cca4e65b4db6e47277f4dace3db7ba435bd477edc27a5c9a5b5f0ec9272351f4564ecf0a860962f537ad379cc0061c32d87b4199ea85b90d3617d057cbcf5c684f7f6162b7ef8441fc8bbf1db716a3746962193c5a4ffee50912c09bcb9a872b8dc4ea628dbec82c50f6ed965eacda4144dd3d608eba05c9d53fa2e8d1a99e88f1436d372bbeb2fe155b17cef14c8edbfdf6bfeca47e6aa8635e7ca9ee6edcbc221cd838953f28b53294a9e5e86316d57340df56736dc3358fb52e3791cef7602976847796f3010b73520b1f21bb3125e553099e6a4153332fdf7cc6b49d9641f2568eba699bcad61184f8035dabea77ac2c8df2708d73c89d0c219ee910fcca9879116a40cf19b98a84766823f86ecdc7204b561eb89cfdc4e0306faf03e7bbaf0ca927a0c28c601fb5c81ac2ebac1696163ea090587936bfc2a8a1102edb373097ce8917f9653fe0e81c1fcc78bf5c8e4b4b6c7f664098bd874a0479d49c80d8cfe29af04817c5b120641d3eab422c793b2e2034d79aeefd448f2f84558d15569d85241af7e38b52523ca732964acd3554e584a61d4e60e66264fb540cf616ba90fc588f0f7c411e41212f84704acf99df0b6fa4a44e793d59e1ae52b2e58fd8a727420c322c61e2b3aacbe62804a60f022594b892f9372500866ec5e8acd206df7424cdd9059c852f7577cba5d14e3a246486890215039e0dcb19d7cb208e026cc89d24a3ade1632fd90b25ce0ab740c79a5ed6c7f6b88c98188769e6b5c4cf5d05ae7327764c0a44b8d5e7e12292e1a4d0be873e55465eaa47ba4d9a42bf852b63ed2f390d4591522961c259e7715ffe04aadc797948dc846a511e5f7d7bf1649689136", 0xd8f}], 0x4}}, {{&(0x7f00000011c0)={0xa, 0x4e21, 0x2, @mcast1, 0x3}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000001200)="de2f30f61d406a2f94070fdd6935e214a8e7d126c6519dddcc91cf1134a3b15f0f452f92bb7b91c94dd7e86f8db698ff9ec8013ff908e7e939b2fa1ca41836aaceb8f62bc0fc16a28eb517dbdc2d243c4bc998fb4ad634559a1355a08a1c1f79a45ea26c490e1da5e4de18ef4e57f8538277fc647cc7a03c70dea6849ed84012a74e61ee0ab3a51460af621b598440", 0x8f}, {&(0x7f0000001300)="c69f60e9d3c5a0a3dcf8bfc332b8815a7833c55503bba19236d535d262f83710cba113cb8a6dc90ece73b32244ecae31a98eb0fb36447b939ae100670495019dceaaf0fb6fb03e8c370106fb1b6ca680cc23a956a8290d7a194fdaf24aa5049ea3c77aa7a166029d5c574ddb99569e", 0x6f}, {0x0}], 0x3, &(0x7f0000008600)=ANY=[@ANYBLOB="580000000000000029000000390000003c08000300000000fc000000000000000000010000000001fe8000000000000000000000000000aafc00000000000000000000000000000000000000000000000000ffffffffffff14000000000000002900000043000000cc0b000000000000c02b5da02d7440d26119137e7367a278072778ed2ffda8f496b4ab67ee1b78e9974081d7c89594d301"], 0x70}}, {{&(0x7f0000001780)={0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000007680)=[@tclass={{0x14, 0x29, 0x43, 0x8}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x3a, 0xe, 0x0, 0x7f, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', @mcast2]}}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x29, 0x5, '\x00', [@calipso={0x7, 0x10, {0x2, 0x2, 0x5, 0x5, [0x100]}}, @jumbo={0xc2, 0x4, 0x401}, @generic, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x29}}, @enc_lim={0x4, 0x1, 0x13}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x21, 0xa, 0x0, 0x4, 0x0, [@private2, @empty, @empty, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000007980)="990a9f5bc70ae455e4a3b1b11a37f4ba7440893ca61e351a5946ffae89d84b9963268894bb53f49941b80266da2abd9065521cd1c6562e4e474f85de1945b372a3d81e6b9fdb31daf7f54a089c62f235a6e6efcff51c89d5f601923f767f5a0db2367dd436caa1b531944feadf94ba24245f432185251231d528cc3b60d353661b49db92b1c2814e03cc96959aa722ec65cbffb6384b212760b6e032", 0x9c}, {&(0x7f0000007a40)="a8be39bb7cef543797384b7b019b60ebfa0feca98a463ed94cbe6028529971387524ebf55a9db162a8fda4b18a62e7c639ba54d2b0891513ba11700e121eda347a33777dced054837657760fe0631c4709a816383d52d39dfdc54a4ae3b67c90a3bd14d80abf7e7e0ceda3649f1758a216d66cebef616779b3a64ea398fcd55294c9b1ff404078281f05df13f189ed1f2a414da21ae72e871caa942d333e6ffede7b50abc51a1fd731326b8fd5", 0xad}], 0x2, 0x0, 0xc8}}, {{&(0x7f0000007c80)={0xa, 0x4e23, 0x1000, @local, 0x2e}, 0x1c, &(0x7f0000007cc0), 0x0, &(0x7f0000007d00)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @dstopts={{0x68, 0x29, 0x37, {0x0, 0x9, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @enc_lim={0x4, 0x1, 0x80}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast1}}, @calipso={0x7, 0x20, {0x2, 0x6, 0x40, 0x400, [0x3, 0x11e, 0x200]}}, @jumbo={0xc2, 0x4, 0x8000}]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x5c}}}, @dstopts={{0x20, 0x29, 0x37, {0x1d, 0x0, '\x00', [@pad1]}}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000008000)=[{&(0x7f0000007e00)="e0c2f1703ab7045aa2d2af436645ab0b449a30e123591e346ae1612feba7e1f1431b64b0e0c046f3facfca4952cb6f0f2b1d20058639544071478aa63ce4c3cad82444d793225d000dfe8913e5c12a4404b424b4fb4c4ae23650195cf2d7dc88a30615874acba902bc58dda55984de45b0903cdd92d77a6629918d4bd5472f2b939791dd710ff4f483afae021b3767916bb4963b8ebb975193", 0x99}, {0x0}], 0x2, &(0x7f00000086c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x2, 0xa, '\x00', [@pad1, @calipso={0x7, 0x48, {0x1, 0x10, 0x4, 0x9, [0x1, 0x4, 0x2, 0xb6, 0x0, 0x7ff, 0x8b09, 0xffffffffffffff3a]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0xff, 0x0, '\x00', [@pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @rthdrdstopts={{0x1c8, 0x29, 0x37, {0x11, 0x35, '\x00', [@enc_lim={0x4, 0x1, 0x1f}, @generic={0x1, 0x97, "f6a108a006a9308887eadd1b1b066b8f13285042c7385b127759f4cb64cf3ae8eafb19067c526c4cfc470db058a21917edd10e327cee2b56e015154d637b28a7f97b2620eccf451a1e9fd62a676a83a9f511d22fccd458d43c7824f9c92b69743d354ca15b4c57869815eb3e6affaaee9f6a000a66bdf639724aa7df5e40d82780df1da119be5ad7daedeece48e97cf04fd4e8db4781cf"}, @generic={0x3, 0x69, "fbe1d716ef6c119f97af5747cf63896923f3a05c358d41488c63013a879fd0d04be22211020633172c5c0cac95236b7e06173b4c77338fd75db7571a0c1895d0c4eea71423869365e6eb6d8e685ac8bdfe8784c936eb45ec5be1888a9bee82c3d89733467f6671044f"}, @generic={0x7f, 0xa2, "ddf12c4a16abe6a2d44000000064d8a9508bde04031ba81dced94eceedc2d0f9f0e4a32e2e1da63035ae3a759a6affff387b9e902f05091d020821915e010000000000000012e154d72730271a03c3775e6133a1dfefca4104f28904d35d765d925dc867057a905a107304153bde4a3c664e81258e06d1f62a5d7b92e5e4dc02769443bf58257a0d5aa7fd229de0128b9dd937394d6aa539830e59338de0d985a3d6"}]}}}], 0x2a8}}], 0x9, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@private1, @mcast1, @remote, 0x0, 0x800, 0x8, 0x400, 0x10000, 0x81100044}) [ 1142.726248][ T3870] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1142.738683][ T3872] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:52:04 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 11:52:04 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 11:52:04 executing program 2: eventfd(0x0) syz_mount_image$vfat(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000010d00)=ANY=[]) chdir(0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) eventfd(0x10001) listxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, 0x0) r3 = dup2(0xffffffffffffffff, r0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x2}, 0xf) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008340)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x400, @local, 0x4}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000005c0)="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", 0xfd}, {&(0x7f00000004c0)}], 0x2, &(0x7f00000006c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x33, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x1f}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @rthdr={{0x98, 0x29, 0x39, {0xff, 0x10, 0x1, 0x40, 0x0, [@local, @local, @loopback, @remote, @loopback, @private0, @empty, @mcast2]}}}], 0xe8}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x401, @loopback, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000d40)=[@hopopts_2292={{0x18, 0x29, 0x36, {0x2b}}}, @dstopts={{0x88, 0x29, 0x37, {0x0, 0xd, '\x00', [@generic={0xf8, 0x17, "d548d6f0316b6687666bc994e1d7cc7082c43584aae6bd"}, @ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x40}, @calipso={0x7, 0x28, {0x3, 0x8, 0x9, 0xfbff, [0x0, 0x3f, 0x7f, 0x23fd]}}, @enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x18, {0x1, 0x4, 0x3, 0x3, [0x80, 0x200]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000001}}], 0xb8}}, {{&(0x7f0000000e40)={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9d9}, 0x1c, &(0x7f0000000f40)=[{&(0x7f0000000e80)="91a0e54bb4d479d8a27ba8d42a341523025ffd3b042bbefb1737b001f5b69c23e59393d816117753ac6b163ac6eb69a751603fe115ffde43aeb30a50ba4fba4483d2790b89fc5b03145c7f682dc60a45ab828225e3819fcf86d285bd6b218c4d30b3d40f1f4f763d963d738c88d73d1c3d4e2b24e8abb2e569ecfe0af199c310de074d918837b9bfd993dc601dc9657ce0e71943554eab974b9aef93bc1043f7cfb819e989a2e51b0e70d6", 0xab}], 0x1}}, {{&(0x7f0000000f80)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000fc0)="1929674e1757bf3194ecd14d850796ad1a83fbc87cc6a4d188fc848f8d0f8c28703a97dd63", 0x25}, {&(0x7f0000001000)="e833be26cef6190a870c68f20612e7163e4383fbf144741276de34997c4dd7c97c18e27d15950d15aac21f21185d65d0fb80a93b9075a47be34fb833fd194105c0c84a1e7698bbabe832186eadc2b3cbecf8402349e67d3a0ca398b5aaf922606576acdae3002a938e79a97a2515c2dca74436960f9c93e8fcafcd774198d9a09c6f4f6bb3be9ba3b66f47e9cde3484ef28502037f9d413c4e89fe69c51a995f221978781f3ebe87e80d26f35fe3535f3f99ae8871e87b8cd128610974812ce3da1785f72465f18e9388036e78cf7aa0948005df4e7e6cf7d38b8b07ef3c6209d68d792b52d6cf5c39e14cac772adb84af", 0xf1}, {&(0x7f0000001100)="1757bb2f07d89f3ecd02b48a5872c3525565908127bfdcbd696e03de66cb12274443e182817ab8a516098d579ed83b6aad51a390feda2ea588968479377a636dba82c97ce1f508d53e692df8b9ce9acfc3cece1f", 0x54}, {&(0x7f00000052c0)="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", 0xd8f}], 0x4}}, {{&(0x7f00000011c0)={0xa, 0x4e21, 0x2, @mcast1, 0x3}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000001200)="de2f30f61d406a2f94070fdd6935e214a8e7d126c6519dddcc91cf1134a3b15f0f452f92bb7b91c94dd7e86f8db698ff9ec8013ff908e7e939b2fa1ca41836aaceb8f62bc0fc16a28eb517dbdc2d243c4bc998fb4ad634559a1355a08a1c1f79a45ea26c490e1da5e4de18ef4e57f8538277fc647cc7a03c70dea6849ed84012a74e61ee0ab3a51460af621b598440", 0x8f}, {&(0x7f0000001300)="c69f60e9d3c5a0a3dcf8bfc332b8815a7833c55503bba19236d535d262f83710cba113cb8a6dc90ece73b32244ecae31a98eb0fb36447b939ae100670495019dceaaf0fb6fb03e8c370106fb1b6ca680cc23a956a8290d7a194fdaf24aa5049ea3c77aa7a166029d5c574ddb99569e", 0x6f}, {0x0}], 0x3, &(0x7f0000008600)=ANY=[@ANYBLOB="580000000000000029000000390000003c08000300000000fc000000000000000000010000000001fe8000000000000000000000000000aafc00000000000000000000000000000000000000000000000000ffffffffffff14000000000000002900000043000000cc0b000000000000c02b5da02d7440d26119137e7367a278072778ed2ffda8f496b4ab67ee1b78e9974081d7c89594d301"], 0x70}}, {{&(0x7f0000001780)={0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000007680)=[@tclass={{0x14, 0x29, 0x43, 0x8}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x3a, 0xe, 0x0, 0x7f, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', @mcast2]}}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x29, 0x5, '\x00', [@calipso={0x7, 0x10, {0x2, 0x2, 0x5, 0x5, [0x100]}}, @jumbo={0xc2, 0x4, 0x401}, @generic, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x29}}, @enc_lim={0x4, 0x1, 0x13}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x21, 0xa, 0x0, 0x4, 0x0, [@private2, @empty, @empty, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000007980)="990a9f5bc70ae455e4a3b1b11a37f4ba7440893ca61e351a5946ffae89d84b9963268894bb53f49941b80266da2abd9065521cd1c6562e4e474f85de1945b372a3d81e6b9fdb31daf7f54a089c62f235a6e6efcff51c89d5f601923f767f5a0db2367dd436caa1b531944feadf94ba24245f432185251231d528cc3b60d353661b49db92b1c2814e03cc96959aa722ec65cbffb6384b212760b6e032", 0x9c}, {&(0x7f0000007a40)="a8be39bb7cef543797384b7b019b60ebfa0feca98a463ed94cbe6028529971387524ebf55a9db162a8fda4b18a62e7c639ba54d2b0891513ba11700e121eda347a33777dced054837657760fe0631c4709a816383d52d39dfdc54a4ae3b67c90a3bd14d80abf7e7e0ceda3649f1758a216d66cebef616779b3a64ea398fcd55294c9b1ff404078281f05df13f189ed1f2a414da21ae72e871caa942d333e6ffede7b50abc51a1fd731326b8fd5", 0xad}], 0x2, 0x0, 0xc8}}, {{&(0x7f0000007c80)={0xa, 0x4e23, 0x1000, @local, 0x2e}, 0x1c, &(0x7f0000007cc0), 0x0, &(0x7f0000007d00)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @dstopts={{0x68, 0x29, 0x37, {0x0, 0x9, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @enc_lim={0x4, 0x1, 0x80}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast1}}, @calipso={0x7, 0x20, {0x2, 0x6, 0x40, 0x400, [0x3, 0x11e, 0x200]}}, @jumbo={0xc2, 0x4, 0x8000}]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x5c}}}, @dstopts={{0x20, 0x29, 0x37, {0x1d, 0x0, '\x00', [@pad1]}}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000008000)=[{&(0x7f0000007e00)="e0c2f1703ab7045aa2d2af436645ab0b449a30e123591e346ae1612feba7e1f1431b64b0e0c046f3facfca4952cb6f0f2b1d20058639544071478aa63ce4c3cad82444d793225d000dfe8913e5c12a4404b424b4fb4c4ae23650195cf2d7dc88a30615874acba902bc58dda55984de45b0903cdd92d77a6629918d4bd5472f2b939791dd710ff4f483afae021b3767916bb4963b8ebb975193", 0x99}, {0x0}], 0x2, &(0x7f00000086c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x2, 0xa, '\x00', [@pad1, @calipso={0x7, 0x48, {0x1, 0x10, 0x4, 0x9, [0x1, 0x4, 0x2, 0xb6, 0x0, 0x7ff, 0x8b09, 0xffffffffffffff3a]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0xff, 0x0, '\x00', [@pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @rthdrdstopts={{0x1c8, 0x29, 0x37, {0x11, 0x35, '\x00', [@enc_lim={0x4, 0x1, 0x1f}, @generic={0x1, 0x97, "f6a108a006a9308887eadd1b1b066b8f13285042c7385b127759f4cb64cf3ae8eafb19067c526c4cfc470db058a21917edd10e327cee2b56e015154d637b28a7f97b2620eccf451a1e9fd62a676a83a9f511d22fccd458d43c7824f9c92b69743d354ca15b4c57869815eb3e6affaaee9f6a000a66bdf639724aa7df5e40d82780df1da119be5ad7daedeece48e97cf04fd4e8db4781cf"}, @generic={0x3, 0x69, "fbe1d716ef6c119f97af5747cf63896923f3a05c358d41488c63013a879fd0d04be22211020633172c5c0cac95236b7e06173b4c77338fd75db7571a0c1895d0c4eea71423869365e6eb6d8e685ac8bdfe8784c936eb45ec5be1888a9bee82c3d89733467f6671044f"}, @generic={0x7f, 0xa2, "ddf12c4a16abe6a2d44000000064d8a9508bde04031ba81dced94eceedc2d0f9f0e4a32e2e1da63035ae3a759a6affff387b9e902f05091d020821915e010000000000000012e154d72730271a03c3775e6133a1dfefca4104f28904d35d765d925dc867057a905a107304153bde4a3c664e81258e06d1f62a5d7b92e5e4dc02769443bf58257a0d5aa7fd229de0128b9dd937394d6aa539830e59338de0d985a3d6"}]}}}], 0x2a8}}], 0x9, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@private1, @mcast1, @remote, 0x0, 0x800, 0x8, 0x400, 0x10000, 0x81100044}) [ 1142.954594][ T382] usb 2-1: new full-speed USB device number 17 using dummy_hcd [ 1143.324586][ T382] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 1143.335219][ T382] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1143.345779][ T382] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 6, skipping [ 1143.357196][ T382] usb 2-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 1143.524598][ T382] usb 2-1: New USB device found, idVendor=07ca, idProduct=1867, bcdDevice=8d.62 [ 1143.534207][ T382] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1143.543118][ T382] usb 2-1: Product: syz [ 1143.547472][ T382] usb 2-1: Manufacturer: syz [ 1143.552179][ T382] usb 2-1: SerialNumber: syz [ 1143.558382][ T382] usb 2-1: config 0 descriptor?? [ 1143.574588][ T3866] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1143.805775][T29094] usb 2-1: USB disconnect, device number 17 11:52:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 11:52:05 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f", 0x6fffebaf}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) close(r0) 11:52:05 executing program 2: eventfd(0x0) syz_mount_image$vfat(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000010d00)=ANY=[]) chdir(0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) eventfd(0x10001) listxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, 0x0) r3 = dup2(0xffffffffffffffff, r0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf, 0x1f, 0x2}, 0xf) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008340)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x400, @local, 0x4}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000005c0)="afa441139252d1b6d4e15a5086ecc9ad12c5f118d207dc17219cae1ad39e15d24e03bdfa0ab47bc65a25d2e8f0660b5fb4dd58010dff86f2d4050b7844d992ef4664e614e209968e5d82b1643f13c78bf13034f7f0b42451cec85068a35885626bfad42b50f3f81806777f13ca7e61e084e671cde9f98472e8c4bb4936e186302db6f9a1fb402ca5fa53a0c8939169fe246da5aa4f7714a74e3a88e2b155e7a101df526dc700e852b4caaa735cb3bcba6d8b243f1dc360de80e391c89515e2ce1299a6cb4674a30caae6bfea2e6b2f4dc38c3b80a832da21fc94a6287a11ab98680dc05b5662391d538987f33eb937e5785981c5bbdfc29ebb916d3780", 0xfd}, {&(0x7f00000004c0)}], 0x2, &(0x7f00000006c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x33, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x1f}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}, @rthdr={{0x98, 0x29, 0x39, {0xff, 0x10, 0x1, 0x40, 0x0, [@local, @local, @loopback, @remote, @loopback, @private0, @empty, @mcast2]}}}], 0xe8}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x401, @loopback, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000d40)=[@hopopts_2292={{0x18, 0x29, 0x36, {0x2b}}}, @dstopts={{0x88, 0x29, 0x37, {0x0, 0xd, '\x00', [@generic={0xf8, 0x17, "d548d6f0316b6687666bc994e1d7cc7082c43584aae6bd"}, @ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x40}, @calipso={0x7, 0x28, {0x3, 0x8, 0x9, 0xfbff, [0x0, 0x3f, 0x7f, 0x23fd]}}, @enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x18, {0x1, 0x4, 0x3, 0x3, [0x80, 0x200]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x80000001}}], 0xb8}}, {{&(0x7f0000000e40)={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9d9}, 0x1c, &(0x7f0000000f40)=[{&(0x7f0000000e80)="91a0e54bb4d479d8a27ba8d42a341523025ffd3b042bbefb1737b001f5b69c23e59393d816117753ac6b163ac6eb69a751603fe115ffde43aeb30a50ba4fba4483d2790b89fc5b03145c7f682dc60a45ab828225e3819fcf86d285bd6b218c4d30b3d40f1f4f763d963d738c88d73d1c3d4e2b24e8abb2e569ecfe0af199c310de074d918837b9bfd993dc601dc9657ce0e71943554eab974b9aef93bc1043f7cfb819e989a2e51b0e70d6", 0xab}], 0x1}}, {{&(0x7f0000000f80)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000fc0)="1929674e1757bf3194ecd14d850796ad1a83fbc87cc6a4d188fc848f8d0f8c28703a97dd63", 0x25}, {&(0x7f0000001000)="e833be26cef6190a870c68f20612e7163e4383fbf144741276de34997c4dd7c97c18e27d15950d15aac21f21185d65d0fb80a93b9075a47be34fb833fd194105c0c84a1e7698bbabe832186eadc2b3cbecf8402349e67d3a0ca398b5aaf922606576acdae3002a938e79a97a2515c2dca74436960f9c93e8fcafcd774198d9a09c6f4f6bb3be9ba3b66f47e9cde3484ef28502037f9d413c4e89fe69c51a995f221978781f3ebe87e80d26f35fe3535f3f99ae8871e87b8cd128610974812ce3da1785f72465f18e9388036e78cf7aa0948005df4e7e6cf7d38b8b07ef3c6209d68d792b52d6cf5c39e14cac772adb84af", 0xf1}, {&(0x7f0000001100)="1757bb2f07d89f3ecd02b48a5872c3525565908127bfdcbd696e03de66cb12274443e182817ab8a516098d579ed83b6aad51a390feda2ea588968479377a636dba82c97ce1f508d53e692df8b9ce9acfc3cece1f", 0x54}, {&(0x7f00000052c0)="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", 0xd8f}], 0x4}}, {{&(0x7f00000011c0)={0xa, 0x4e21, 0x2, @mcast1, 0x3}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000001200)="de2f30f61d406a2f94070fdd6935e214a8e7d126c6519dddcc91cf1134a3b15f0f452f92bb7b91c94dd7e86f8db698ff9ec8013ff908e7e939b2fa1ca41836aaceb8f62bc0fc16a28eb517dbdc2d243c4bc998fb4ad634559a1355a08a1c1f79a45ea26c490e1da5e4de18ef4e57f8538277fc647cc7a03c70dea6849ed84012a74e61ee0ab3a51460af621b598440", 0x8f}, {&(0x7f0000001300)="c69f60e9d3c5a0a3dcf8bfc332b8815a7833c55503bba19236d535d262f83710cba113cb8a6dc90ece73b32244ecae31a98eb0fb36447b939ae100670495019dceaaf0fb6fb03e8c370106fb1b6ca680cc23a956a8290d7a194fdaf24aa5049ea3c77aa7a166029d5c574ddb99569e", 0x6f}, {0x0}], 0x3, &(0x7f0000008600)=ANY=[@ANYBLOB="580000000000000029000000390000003c08000300000000fc000000000000000000010000000001fe8000000000000000000000000000aafc00000000000000000000000000000000000000000000000000ffffffffffff14000000000000002900000043000000cc0b000000000000c02b5da02d7440d26119137e7367a278072778ed2ffda8f496b4ab67ee1b78e9974081d7c89594d301"], 0x70}}, {{&(0x7f0000001780)={0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f0000007680)=[@tclass={{0x14, 0x29, 0x43, 0x8}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x3a, 0xe, 0x0, 0x7f, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', @mcast2]}}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x29, 0x5, '\x00', [@calipso={0x7, 0x10, {0x2, 0x2, 0x5, 0x5, [0x100]}}, @jumbo={0xc2, 0x4, 0x401}, @generic, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x29}}, @enc_lim={0x4, 0x1, 0x13}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x21, 0xa, 0x0, 0x4, 0x0, [@private2, @empty, @empty, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000007980)="990a9f5bc70ae455e4a3b1b11a37f4ba7440893ca61e351a5946ffae89d84b9963268894bb53f49941b80266da2abd9065521cd1c6562e4e474f85de1945b372a3d81e6b9fdb31daf7f54a089c62f235a6e6efcff51c89d5f601923f767f5a0db2367dd436caa1b531944feadf94ba24245f432185251231d528cc3b60d353661b49db92b1c2814e03cc96959aa722ec65cbffb6384b212760b6e032", 0x9c}, {&(0x7f0000007a40)="a8be39bb7cef543797384b7b019b60ebfa0feca98a463ed94cbe6028529971387524ebf55a9db162a8fda4b18a62e7c639ba54d2b0891513ba11700e121eda347a33777dced054837657760fe0631c4709a816383d52d39dfdc54a4ae3b67c90a3bd14d80abf7e7e0ceda3649f1758a216d66cebef616779b3a64ea398fcd55294c9b1ff404078281f05df13f189ed1f2a414da21ae72e871caa942d333e6ffede7b50abc51a1fd731326b8fd5", 0xad}], 0x2, 0x0, 0xc8}}, {{&(0x7f0000007c80)={0xa, 0x4e23, 0x1000, @local, 0x2e}, 0x1c, &(0x7f0000007cc0), 0x0, &(0x7f0000007d00)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @dstopts={{0x68, 0x29, 0x37, {0x0, 0x9, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim, @enc_lim={0x4, 0x1, 0x80}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast1}}, @calipso={0x7, 0x20, {0x2, 0x6, 0x40, 0x400, [0x3, 0x11e, 0x200]}}, @jumbo={0xc2, 0x4, 0x8000}]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x5c}}}, @dstopts={{0x20, 0x29, 0x37, {0x1d, 0x0, '\x00', [@pad1]}}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000008000)=[{&(0x7f0000007e00)="e0c2f1703ab7045aa2d2af436645ab0b449a30e123591e346ae1612feba7e1f1431b64b0e0c046f3facfca4952cb6f0f2b1d20058639544071478aa63ce4c3cad82444d793225d000dfe8913e5c12a4404b424b4fb4c4ae23650195cf2d7dc88a30615874acba902bc58dda55984de45b0903cdd92d77a6629918d4bd5472f2b939791dd710ff4f483afae021b3767916bb4963b8ebb975193", 0x99}, {0x0}], 0x2, &(0x7f00000086c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x2, 0xa, '\x00', [@pad1, @calipso={0x7, 0x48, {0x1, 0x10, 0x4, 0x9, [0x1, 0x4, 0x2, 0xb6, 0x0, 0x7ff, 0x8b09, 0xffffffffffffff3a]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0xff, 0x0, '\x00', [@pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @rthdrdstopts={{0x1c8, 0x29, 0x37, {0x11, 0x35, '\x00', [@enc_lim={0x4, 0x1, 0x1f}, @generic={0x1, 0x97, "f6a108a006a9308887eadd1b1b066b8f13285042c7385b127759f4cb64cf3ae8eafb19067c526c4cfc470db058a21917edd10e327cee2b56e015154d637b28a7f97b2620eccf451a1e9fd62a676a83a9f511d22fccd458d43c7824f9c92b69743d354ca15b4c57869815eb3e6affaaee9f6a000a66bdf639724aa7df5e40d82780df1da119be5ad7daedeece48e97cf04fd4e8db4781cf"}, @generic={0x3, 0x69, "fbe1d716ef6c119f97af5747cf63896923f3a05c358d41488c63013a879fd0d04be22211020633172c5c0cac95236b7e06173b4c77338fd75db7571a0c1895d0c4eea71423869365e6eb6d8e685ac8bdfe8784c936eb45ec5be1888a9bee82c3d89733467f6671044f"}, @generic={0x7f, 0xa2, "ddf12c4a16abe6a2d44000000064d8a9508bde04031ba81dced94eceedc2d0f9f0e4a32e2e1da63035ae3a759a6affff387b9e902f05091d020821915e010000000000000012e154d72730271a03c3775e6133a1dfefca4104f28904d35d765d925dc867057a905a107304153bde4a3c664e81258e06d1f62a5d7b92e5e4dc02769443bf58257a0d5aa7fd229de0128b9dd937394d6aa539830e59338de0d985a3d6"}]}}}], 0x2a8}}], 0x9, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@private1, @mcast1, @remote, 0x0, 0x800, 0x8, 0x400, 0x10000, 0x81100044}) 11:52:05 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) setxattr$system_posix_acl(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 11:52:05 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x3e, 0x7, 0x0, 0x0, 0x9ef1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x300000000}, 0x0, 0x10000, 0xa2, 0x0, 0x0, 0x0, 0x5400, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:05 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x3e, 0x7, 0x0, 0x0, 0x9ef1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x300000000}, 0x0, 0x10000, 0xa2, 0x0, 0x0, 0x0, 0x5400, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 11:52:05 executing program 4: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xffffffe8) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 11:52:05 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x3e, 0x7, 0x0, 0x0, 0x9ef1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x300000000}, 0x0, 0x10000, 0xa2, 0x0, 0x0, 0x0, 0x5400, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:05 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000be3000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) pkey_mprotect(&(0x7f0000be3000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) [ 1144.397186][ T3915] overlayfs: filesystem on './bus' not supported as upperdir 11:52:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000023c0)}, 0x2}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x4c}, {{&(0x7f00000021c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002340)=""/248, 0xf8}], 0x2, &(0x7f0000002480)=""/22, 0x16}}, {{0x0, 0x0, 0x0}, 0x9}, {{&(0x7f0000002580)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000003700)=""/39, 0x27}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f00000037c0)=""/129, 0x81}], 0x1}, 0x10001}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004280)=ANY=[@ANYBLOB="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"/1802], 0x18}}], 0x1b1, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000180)=0x5) socket$inet(0x2, 0x0, 0x9) openat$zero(0xffffffffffffff9c, 0x0, 0x2e8703, 0x0) 11:52:05 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x3e, 0x7, 0x0, 0x0, 0x9ef1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x300000000}, 0x0, 0x10000, 0xa2, 0x0, 0x0, 0x0, 0x5400, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x8}}}}}}, 0x0) 11:52:06 executing program 1: r0 = socket(0xa, 0x3, 0x2) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x49, 0x0, 0xa04901) 11:52:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x0, 0x5b3}) r0 = perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x0, 0x9b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x4, 0x5}, 0x10a2, 0x6, 0x1, 0x0, 0x9, 0x400, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000004b80)=""/44, 0x2c, 0x8000, &(0x7f0000004bc0)=@file={0x0, './bus/file0\x00'}, 0x6e) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000180)='./bus/file0\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE, 0x0) clock_gettime(0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x104) 11:52:06 executing program 1: io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b28559b334a", 0x12e9}], 0x1) [ 1144.772851][ T3944] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 1144.790880][ T3944] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 11:52:06 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x3e, 0x7, 0x0, 0x0, 0x9ef1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x300000000}, 0x0, 0x10000, 0xa2, 0x0, 0x0, 0x0, 0x5400, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000023c0)}, 0x2}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x4c}, {{&(0x7f00000021c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002340)=""/248, 0xf8}], 0x2, &(0x7f0000002480)=""/22, 0x16}}, {{0x0, 0x0, 0x0}, 0x9}, {{&(0x7f0000002580)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000003700)=""/39, 0x27}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f00000037c0)=""/129, 0x81}], 0x1}, 0x10001}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004280)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c47fe3b04dc8cb2acd37913b1f73ab71d6dc45954a8205787ffff992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d2fec1de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e54258ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cffa277233a378e5cbdf9d18aa6f823a0eee8e60f2627681200021afcffab6b76713074fa1b737b89d68457b0b100000000000000e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b22d0a04265db33bdb1d8dde26cecba021e627df1e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f90e010500722ea99cfcd862f8000000000000b7f91b24204ee5937a5ed2bc800da626604f179b56c1cab48aed63a30000000000000094f6113b17a1a679fea2c9a8f3d49b0687ced9d170914d7c08ea8a3ffc1b4dc2394b3dc3bfe86452f044183729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a17333424475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa437dea2c4f5969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27df5f96e122534b2cc6c8c298eafff148aefd6cc9e57f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece7141aa0ff4e0a6dac436b7be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6001c66ad4ab6fe55a0319ab26e804bf14d636e292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a433969d359a99965f6cbfb7a7916d6b2297fb602e59143a2b2a40bdf0168986feea7021bc1361ad120c45b0f6d561a561b3ccd51533245ef2905c6fb46ae068575457fe13804b3514b9903b76a1890c0b7f8713c67850fa93536299396e43600005dff234c0fdb4329ea7a412b072bf53b20d300002eac42dd451616d6236e86b70100cf767cb2cc8337dc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e62ad106151e00a18d2e92fb414df2782c99a79ee56b3e0133c92605895bd2e12deaf7923c7a2004d534e024fa6f0113fa784062203100000000000000000000000000000000000000000000004d7df6fe3a8dfdc8c09ef0fa6352022fe0d329f25802d7f69eead5873945d9a7e48447ef5fe0c99253b2fc61155cbbaf22a4b4ee42e4a78aba821ab83367443c93d7a8e6c0df2c966a3c3e7ae025a84c1830a0c2ba31c6de62873d0578ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f112d4771a1d06ee1ece6f975fb3a21fb6682f7da6971012f7ff77aa4d840909489256cbf742e546588efa4b169a414c5b514d4d384911d116eabcba50eaa36e63feeb1748c8c77939fa1cbc7c470cd4baab5efe145ecb41632a9d3004b01158fea35dd5629e9022585d68a1604ad8c12a281df04bf13a465e4ce8e0bfba098f3cfd5d5512bbf2742881f828d0a3a77c2a97d94512154f392933daf2cd0da58a8c2eb5737002b26db96d100024b500d9409f68635764369e76dcea08c4fe7c28f529ea340da6351c50db6146d7126feb17a00000000000000000000000000deddd47e8e154c0e7ee38b293c7352b48bf324cee466a4070cb3ea22fdc5cacd6bbe77111921e197257205ed4b3eca34d62f79a5a9255c70f5dcee40ea0a540c95a61f0655be73f3601e5c2df00f8d9dbd0648532c2e8827305b99d7e2810392000e7a7d428693cebd2b9ff0753d4045fb89b122b55f555f20a45aac094aa2a59d24ee621e7245cf0a266e779319cd9694d1e871e6b82c235ffdda0500000000000000b2fef00b623ede0e7add75cde17a08fec2b752ddc3496d8e1f47a6a92630eb0c182f5f679642c206dc4aa30a83dd431f78c14105e498710821b27954967929f510587ddec437442ed0a7ad3d3f165314c11a633a9d769724ca81867af81bdaa315bb075808a4967369c4af336cd79ed049a1335aa93df0d4db62a75a53d96ac3c4630126752cdd371d575ae0be62cf565ba33abc11a554cd7881b56bfa059f00000000000000000000000000000000000000000093885ac7688928c32406d7111889155dce4080507467b53d887420933a625891d196dd27ab7fddf42f1c749097cc8b823139744e1ff8539b82c9836a8098af181398ca7852e804dcf21e1372a9b08bd0f14e0e7d1049818515e09c1a014bc86576f59840d4897ebd46dc4c2bc31fe900"/1802], 0x18}}], 0x1b1, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000180)=0x5) socket$inet(0x2, 0x0, 0x9) openat$zero(0xffffffffffffff9c, 0x0, 0x2e8703, 0x0) 11:52:06 executing program 1: io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b28559b334a", 0x12e9}], 0x1) 11:52:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x0, 0x5b3}) r0 = perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x0, 0x9b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x4, 0x5}, 0x10a2, 0x6, 0x1, 0x0, 0x9, 0x400, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000004b80)=""/44, 0x2c, 0x8000, &(0x7f0000004bc0)=@file={0x0, './bus/file0\x00'}, 0x6e) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000180)='./bus/file0\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE, 0x0) clock_gettime(0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x104) 11:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x0, 0x5b3}) r0 = perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x0, 0x9b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x4, 0x5}, 0x10a2, 0x6, 0x1, 0x0, 0x9, 0x400, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000004b80)=""/44, 0x2c, 0x8000, &(0x7f0000004bc0)=@file={0x0, './bus/file0\x00'}, 0x6e) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000180)='./bus/file0\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE, 0x0) clock_gettime(0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x104) 11:52:06 executing program 1: io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b28559b334a", 0x12e9}], 0x1) 11:52:06 executing program 1: io_setup(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3c081b28559b334a", 0x12e9}], 0x1) 11:52:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x0, 0x5b3}) r0 = perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x0, 0x9b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x4, 0x5}, 0x10a2, 0x6, 0x1, 0x0, 0x9, 0x400, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000004b80)=""/44, 0x2c, 0x8000, &(0x7f0000004bc0)=@file={0x0, './bus/file0\x00'}, 0x6e) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000180)='./bus/file0\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE, 0x0) clock_gettime(0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x104) 11:52:06 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000400)={@local, @multicast, @val={@void}, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @dev, {[@rr={0x7, 0x7, 0x0, [@dev]}, @cipso={0x86, 0x22, 0x0, [{0x0, 0xd, "4a0049f87c53661c6e3ad0"}, {0x0, 0xf, "b07f83142f88f334a9bb3036f3"}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x0, 0x5b3}) r0 = perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x0, 0x9b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x4, 0x5}, 0x10a2, 0x6, 0x1, 0x0, 0x9, 0x400, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000004b80)=""/44, 0x2c, 0x8000, &(0x7f0000004bc0)=@file={0x0, './bus/file0\x00'}, 0x6e) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000180)='./bus/file0\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE, 0x0) clock_gettime(0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x104) 11:52:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000023c0)}, 0x2}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x4c}, {{&(0x7f00000021c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002340)=""/248, 0xf8}], 0x2, &(0x7f0000002480)=""/22, 0x16}}, {{0x0, 0x0, 0x0}, 0x9}, {{&(0x7f0000002580)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000003700)=""/39, 0x27}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f00000037c0)=""/129, 0x81}], 0x1}, 0x10001}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004280)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c47fe3b04dc8cb2acd37913b1f73ab71d6dc45954a8205787ffff992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d2fec1de6770338786a729bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab4877b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d9c05298e54258ce11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cffa277233a378e5cbdf9d18aa6f823a0eee8e60f2627681200021afcffab6b76713074fa1b737b89d68457b0b100000000000000e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b22d0a04265db33bdb1d8dde26cecba021e627df1e13015900953b245c3db57fd510dff19516e6456c9560e298785fe0f90e010500722ea99cfcd862f8000000000000b7f91b24204ee5937a5ed2bc800da626604f179b56c1cab48aed63a30000000000000094f6113b17a1a679fea2c9a8f3d49b0687ced9d170914d7c08ea8a3ffc1b4dc2394b3dc3bfe86452f044183729dd5f4baa63f744982ebd6d1a0036e8231e1e5b2d63d4d30be7a17333424475adeafa2a6ca643ed1be45c869a8b4b69098fd7ad2f8d8b50b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa437dea2c4f5969bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cae40f0a25955257cac2fbae73e3b066a59b27df5f96e122534b2cc6c8c298eafff148aefd6cc9e57f68137392f85fd6d5791a8a3c2ac7c6e02662b86b577ceef4dcece7141aa0ff4e0a6dac436b7be3983a7de4c5d2b6a0124ab2cb83d197059dff5229a6001c66ad4ab6fe55a0319ab26e804bf14d636e292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a433969d359a99965f6cbfb7a7916d6b2297fb602e59143a2b2a40bdf0168986feea7021bc1361ad120c45b0f6d561a561b3ccd51533245ef2905c6fb46ae068575457fe13804b3514b9903b76a1890c0b7f8713c67850fa93536299396e43600005dff234c0fdb4329ea7a412b072bf53b20d300002eac42dd451616d6236e86b70100cf767cb2cc8337dc54c2214ce0ed6b8295e7d3703c4155a050fd8df6d31d039c98e62ad106151e00a18d2e92fb414df2782c99a79ee56b3e0133c92605895bd2e12deaf7923c7a2004d534e024fa6f0113fa784062203100000000000000000000000000000000000000000000004d7df6fe3a8dfdc8c09ef0fa6352022fe0d329f25802d7f69eead5873945d9a7e48447ef5fe0c99253b2fc61155cbbaf22a4b4ee42e4a78aba821ab83367443c93d7a8e6c0df2c966a3c3e7ae025a84c1830a0c2ba31c6de62873d0578ec0861ab839f36441c8b09885bd5104632b3ad7de4945b6dc9f51a12f77f9019c38f112d4771a1d06ee1ece6f975fb3a21fb6682f7da6971012f7ff77aa4d840909489256cbf742e546588efa4b169a414c5b514d4d384911d116eabcba50eaa36e63feeb1748c8c77939fa1cbc7c470cd4baab5efe145ecb41632a9d3004b01158fea35dd5629e9022585d68a1604ad8c12a281df04bf13a465e4ce8e0bfba098f3cfd5d5512bbf2742881f828d0a3a77c2a97d94512154f392933daf2cd0da58a8c2eb5737002b26db96d100024b500d9409f68635764369e76dcea08c4fe7c28f529ea340da6351c50db6146d7126feb17a00000000000000000000000000deddd47e8e154c0e7ee38b293c7352b48bf324cee466a4070cb3ea22fdc5cacd6bbe77111921e197257205ed4b3eca34d62f79a5a9255c70f5dcee40ea0a540c95a61f0655be73f3601e5c2df00f8d9dbd0648532c2e8827305b99d7e2810392000e7a7d428693cebd2b9ff0753d4045fb89b122b55f555f20a45aac094aa2a59d24ee621e7245cf0a266e779319cd9694d1e871e6b82c235ffdda0500000000000000b2fef00b623ede0e7add75cde17a08fec2b752ddc3496d8e1f47a6a92630eb0c182f5f679642c206dc4aa30a83dd431f78c14105e498710821b27954967929f510587ddec437442ed0a7ad3d3f165314c11a633a9d769724ca81867af81bdaa315bb075808a4967369c4af336cd79ed049a1335aa93df0d4db62a75a53d96ac3c4630126752cdd371d575ae0be62cf565ba33abc11a554cd7881b56bfa059f00000000000000000000000000000000000000000093885ac7688928c32406d7111889155dce4080507467b53d887420933a625891d196dd27ab7fddf42f1c749097cc8b823139744e1ff8539b82c9836a8098af181398ca7852e804dcf21e1372a9b08bd0f14e0e7d1049818515e09c1a014bc86576f59840d4897ebd46dc4c2bc31fe900"/1802], 0x18}}], 0x1b1, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000180)=0x5) socket$inet(0x2, 0x0, 0x9) openat$zero(0xffffffffffffff9c, 0x0, 0x2e8703, 0x0) 11:52:06 executing program 1: r0 = gettid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0'], 0x191) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) [ 1145.606288][ T3992] overlayfs: filesystem on './bus' not supported as upperdir 11:52:07 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x9, 0x3e, 0x7, 0x0, 0x0, 0x9ef1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x300000000}, 0x0, 0x10000, 0xa2, 0x0, 0x0, 0x0, 0x5400, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:52:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) 11:52:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x0, 0x5b3}) r0 = perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x0, 0x9b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x4, 0x5}, 0x10a2, 0x6, 0x1, 0x0, 0x9, 0x400, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000004b80)=""/44, 0x2c, 0x8000, &(0x7f0000004bc0)=@file={0x0, './bus/file0\x00'}, 0x6e) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000180)='./bus/file0\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE, 0x0) clock_gettime(0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x104) 11:52:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000023c0)}, 0x2}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2}, 0x4c}, {{&(0x7f00000021c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002340)=""/248, 0xf8}], 0x2, &(0x7f0000002480)=""/22, 0x16}}, {{0x0, 0x0, 0x0}, 0x9}, {{&(0x7f0000002580)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000003700)=""/39, 0x27}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f00000037c0)=""/129, 0x81}], 0x1}, 0x10001}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004280)=ANY=[@ANYBLOB="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"/1802], 0x18}}], 0x1b1, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000180)=0x5) socket$inet(0x2, 0x0, 0x9) openat$zero(0xffffffffffffff9c, 0x0, 0x2e8703, 0x0) 11:52:07 executing program 1: r0 = gettid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0'], 0x191) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) 11:52:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x0, 0x5b3}) r0 = perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0xff, 0x0, 0x9b, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext={0x4, 0x5}, 0x10a2, 0x6, 0x1, 0x0, 0x9, 0x400, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000004b80)=""/44, 0x2c, 0x8000, &(0x7f0000004bc0)=@file={0x0, './bus/file0\x00'}, 0x6e) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000180)='./bus/file0\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE, 0x0) clock_gettime(0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x104) 11:52:07 executing program 5: r0 = gettid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0'], 0x191) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) 11:52:07 executing program 1: r0 = gettid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0'], 0x191) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) 11:52:07 executing program 0: r0 = gettid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0'], 0x191) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) 11:52:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}, 0x40) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000a40)={@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, 0x3ff, 0x200, 0x5, 0x500, 0x7fffffff, 0x180014}) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x40, 0x1, 0x0, 0x0, 0x200, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x6, 0x0, 0x14000, 0x0, 0x0, 0x3, 0x5cb3, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000ac0)={0x0, 0x80, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x80210, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1400000}, 0x10202, 0x0, 0x9, 0x2, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x3, 0x0, 0x8000}, 0x0, 0xd, r3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local}) openat$vcs(0xffffffffffffff9c, 0x0, 0x12000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x114d04a0, 0x9) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001d40)=[{&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000340)}, {0x0}, {&(0x7f00000019c0)=""/159, 0x9f}, {&(0x7f0000001a80)=""/163, 0xa3}, {&(0x7f0000001b40)=""/203, 0xcb}, {&(0x7f0000001c40)=""/206, 0xce}, {&(0x7f0000000380)=""/34, 0x22}], 0x9, 0x8, 0x5) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 11:52:07 executing program 4: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 11:52:07 executing program 5: r0 = gettid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0'], 0x191) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) 11:52:08 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x6, 0x0, @fd_index}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:52:08 executing program 0: r0 = gettid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0'], 0x191) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) 11:52:08 executing program 1: r0 = gettid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0'], 0x191) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) 11:52:08 executing program 5: r0 = gettid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0'], 0x191) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) 11:52:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x0, @ioapic}) 11:52:08 executing program 0: r0 = gettid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./file0'], 0x191) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x6) 11:52:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:52:08 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f000001a980)={0x5, 0x0, [{0x100000, 0x18ff9, &(0x7f0000000600)=""/102393}, {0xe004, 0x6f, &(0x7f00000000c0)=""/111}, {0x0, 0xb5, &(0x7f00000001c0)=""/181}, {0x0, 0x1c, &(0x7f0000000580)=""/28}, {0x4000, 0x22, &(0x7f00000005c0)=""/34}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 11:52:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001600)=@delpolicy={0x50, 0x14, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xee00}}}, 0x50}}, 0x0) 11:52:08 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') [ 1147.086750][ T22] audit: type=1326 audit(1626349928.499:155634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4063 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 1147.136140][ T22] audit: type=1326 audit(1626349928.499:155635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4063 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 1147.168982][ T22] audit: type=1326 audit(1626349928.499:155636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4063 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 1147.195977][ T22] audit: type=1326 audit(1626349928.499:155637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4063 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 11:52:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31333638353234303200"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040000c00000000000000d6f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000003700000000000000", 0x40, 0x540}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d6f4655fd6f4655fd6f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010f00)="2000000098a2e27a98a2e27a00000000d6f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000300000000200000004000000320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af3020004000000000000000000000002000000400000000200000004000000420000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d6f4655f00"/160, 0xa0, 0x1700}, {&(0x7f0000011200)="c041000000300000d6f4655fd6f4655fd6f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1e00}, {&(0x7f0000011300)="20000000000000000000000000000000d6f4655f00"/32, 0x20, 0x1e80}, {&(0x7f0000011400)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005bbc60cd0000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x1f00}, {&(0x7f0000011500)="ed8100001a040000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af301000400000000000000000000000200000060000000000000000000000000000000000000000000000000000000000000000000000000000000491c1dd40000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011600)="ffa1000026000000d7f4655fd7f4655fd7f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3133363835323430322f66696c65302f66696c6530000000000000000000000000000000000000000000008a6df6170000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011700)="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", 0x1a0, 0x2200}, {&(0x7f0000011900)="ed81000064000000d7f4655fd7f4655fd7f4655f00000000000001002000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000002248c6120000000000000000000000000000000000000000000000002000000098a2e27a98a2e27a98a2e27ad7f4655f98a2e27a0000000000000000", 0xa0, 0x2400}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011b00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012400)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012500)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012600)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0xc000}, {&(0x7f0000012800)="0200"/32, 0x20, 0xc400}, {&(0x7f0000012900)="0300"/32, 0x20, 0xc800}, {&(0x7f0000012a00)="0400"/32, 0x20, 0xcc00}, {&(0x7f0000012b00)="0500"/32, 0x20, 0xd000}, {&(0x7f0000012c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0xd400}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x10000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x10400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x10800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x10c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x11000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000c00100"/96, 0x60, 0x11400}, {&(0x7f0000013300)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x24000}], 0x0, &(0x7f0000013b00)) 11:52:08 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x0, 0x1cc) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0xd2, 0x101}, 0x408, 0x81, 0x0, 0x4, 0x7, 0x0, 0x30a, 0x0, 0x6}, 0x0, 0xe50, r2, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) fallocate(r0, 0x3, 0x0, 0x100000fe) 11:52:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./file1\x00', 0x2000, 0x0, &(0x7f0000000480)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) 11:52:08 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x6, 0x0, @fd_index}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:52:08 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f000001a980)={0x5, 0x0, [{0x100000, 0x18ff9, &(0x7f0000000600)=""/102393}, {0xe004, 0x6f, &(0x7f00000000c0)=""/111}, {0x0, 0xb5, &(0x7f00000001c0)=""/181}, {0x0, 0x1c, &(0x7f0000000580)=""/28}, {0x4000, 0x22, &(0x7f00000005c0)=""/34}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 11:52:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f000001a980)={0x5, 0x0, [{0x100000, 0x18ff9, &(0x7f0000000600)=""/102393}, {0xe004, 0x6f, &(0x7f00000000c0)=""/111}, {0x0, 0xb5, &(0x7f00000001c0)=""/181}, {0x0, 0x1c, &(0x7f0000000580)=""/28}, {0x4000, 0x22, &(0x7f00000005c0)=""/34}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) [ 1147.222068][ T22] audit: type=1326 audit(1626349928.499:155638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4063 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 1147.248587][ T22] audit: type=1326 audit(1626349928.499:155639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4063 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 11:52:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x15, 0x4, &(0x7f0000001100)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1a}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1147.286231][ T22] audit: type=1326 audit(1626349928.499:155640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 11:52:08 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f000001a980)={0x5, 0x0, [{0x100000, 0x18ff9, &(0x7f0000000600)=""/102393}, {0xe004, 0x6f, &(0x7f00000000c0)=""/111}, {0x0, 0xb5, &(0x7f00000001c0)=""/181}, {0x0, 0x1c, &(0x7f0000000580)=""/28}, {0x4000, 0x22, &(0x7f00000005c0)=""/34}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 11:52:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./file1\x00', 0x2000, 0x0, &(0x7f0000000480)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) 11:52:08 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) 11:52:08 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x6, 0x0, @fd_index}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 1147.368282][ T22] audit: type=1326 audit(1626349928.499:155641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665d9 code=0x7ffc0000 11:52:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f000001a980)={0x5, 0x0, [{0x100000, 0x18ff9, &(0x7f0000000600)=""/102393}, {0xe004, 0x6f, &(0x7f00000000c0)=""/111}, {0x0, 0xb5, &(0x7f00000001c0)=""/181}, {0x0, 0x1c, &(0x7f0000000580)=""/28}, {0x4000, 0x22, &(0x7f00000005c0)=""/34}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) [ 1147.409861][ T22] audit: type=1326 audit(1626349928.499:155642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 11:52:08 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f000001a980)={0x5, 0x0, [{0x100000, 0x18ff9, &(0x7f0000000600)=""/102393}, {0xe004, 0x6f, &(0x7f00000000c0)=""/111}, {0x0, 0xb5, &(0x7f00000001c0)=""/181}, {0x0, 0x1c, &(0x7f0000000580)=""/28}, {0x4000, 0x22, &(0x7f00000005c0)=""/34}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) [ 1147.439117][ T22] audit: type=1326 audit(1626349928.499:155643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4068 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=101 compat=0 ip=0x4665d9 code=0x7ffc0000 11:52:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f000001a980)={0x5, 0x0, [{0x100000, 0x18ff9, &(0x7f0000000600)=""/102393}, {0xe004, 0x6f, &(0x7f00000000c0)=""/111}, {0x0, 0xb5, &(0x7f00000001c0)=""/181}, {0x0, 0x1c, &(0x7f0000000580)=""/28}, {0x4000, 0x22, &(0x7f00000005c0)=""/34}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 11:52:09 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x6, 0x0, @fd_index}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:52:09 executing program 5: select(0x5a, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 11:52:09 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) 11:52:09 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) 11:52:09 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) 11:52:09 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 1148.195773][ T4144] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 1148.216463][ T4144] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 1148.240524][ T4146] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 11:52:11 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 11:52:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./file1\x00', 0x2000, 0x0, &(0x7f0000000480)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) 11:52:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x3, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "06"}, @func, @ptr, @array, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @ptr, @typedef]}, {0x0, [0x0]}}, 0x0, 0xf3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:52:11 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) 11:52:11 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) 11:52:11 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) 11:52:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000440)='./file1\x00', 0x2000, 0x0, &(0x7f0000000480)) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r2 = gettid() perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) 11:52:11 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 1150.435029][ T4163] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 1150.459682][ T4163] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 11:52:11 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 1150.523494][ T4178] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 11:52:12 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) [ 1150.635671][ T4181] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 11:52:12 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) 11:52:12 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) openat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x15, 0x0, 0x7ff, 0x2000, 0x400, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x40) 11:52:12 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 11:52:12 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 1150.675866][ T4184] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1150.698315][ T4187] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 1150.763853][ T4197] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 11:52:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000000080)='./file0/file0\x00', 0x2, 0x0) 11:52:12 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 11:52:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus/file0/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000000)='./bus/file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 11:52:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@ieee802154={0x10}, 0x80, 0x0, 0x0, &(0x7f0000002640)=[{0x10}, {0xd8, 0x0, 0x0, "b74bfc2c1c38e6032d86e56e8d5d60a363fe7226357d7872fafddc72b561a3efc9a1dd607cd380c12bf4278877a598f52b362989a810dd4324155f3376437c581e3c2d9e8e44b93e57b9dcde4f469c25cd97315e3f0b1c4fd82937f6f0ad660c3d8927e5e4821dd318bb9a6f3b9a189c34eeda422923b43f30fb777b6849a42eb6c4194e891c1c97733c2f084ae2fcd17c1de1cdf17880c3c3fa71fb9fd954a7f6902d5be09ba13ed2e623e2a1229eb97aaedc305c2f38e0b6b1bcf5c043e4b843099c"}, {0x1010, 0x0, 0x0, "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"}], 0x10f8}}, {{0x0, 0x21, &(0x7f0000000140)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000003740)="285bc5c8f4093ab05935a853764b3fd6d3fd58ab63a88f43bcd6b89bb9a7ffce4b03a76f15b7b61f155ee867dadfae0ae0702700009c6847511525ddf96141f82daf0ae2a5dae795a2fe77a769f067c38340a648d3d0a48dd6165bc7e86ad71eb5f46496adf63cf29bb8a11f6f018f65c540e16799da452fdc0f4f5155b12e813c6694ff1b89279905b98dab1d2a9d4da68ff71b6528", 0x96}], 0x2, &(0x7f0000000180)=[{0xd8, 0x0, 0x0, "c68e6a0dccb9b41b55b134a4d42256dcee397dc00cbdedb8a7461f62e94d80e002f922e80e7144316440f106e05e8f1934d811036db4a8331c94b4ff97b66119eac739d3cbdbc897d37754473e65c75ab8376b64eb6c016980e1dae4e84f0876bfe32660be6c31d527d8e9e6205e7a49229ed04ad95aee8de5a5645e066b10a1f4d7bd1cccc911580a115eb1096732086c5b2dec60e8b459d9a84a213bfc90ec6c2863b854c6f5d37e2879e5246f6b0d53ab8c75dff8ebd33be53b4d352b5f94f494327f61"}], 0xd8}}, {{&(0x7f0000000280)=@can, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="745f80997aeb6bf3cf1aa0f1ef7be02060a14642aab9c23364b2b7cd8838e84f933b443ada90222b4f5ca66f6c7bda6dffe8875201793533c2b1e700ac3150ed43ef5480fc465b04e8ff6c07d4f6f21e3bef719a66bc2c1e88d80f22579f9a60d5136b64c4c5321d08f8cee0dbae7a", 0x49}], 0x1, &(0x7f00000014c0), 0x1170}}], 0x3, 0x0) [ 1151.030755][ T4213] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 1151.076985][ T4220] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 1151.097315][ T4220] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 1151.126940][ T4220] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 11:52:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae47, 0x0) 11:52:14 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f00000002c0)="9132", 0x2, 0x1}], 0x0, 0x0) 11:52:14 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000002100)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0xffffff66) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$IOC_PR_CLEAR(r2, 0x5382, 0x0) 11:52:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000800)='/sys/block/ram13', 0x0, 0x0) 11:52:14 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus/file0/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000000)='./bus/file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 11:52:14 executing program 3: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000020c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct={0xfffffff7, 0x100}}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x0, 0x4]}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x1}}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x2ce8, 0x1, 0x0, 0x0) 11:52:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@broadcast}}]}, 0x154}}, 0x0) 11:52:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000004700)={r0, &(0x7f0000004680), &(0x7f00000046c0)=@tcp, 0x8}, 0x20) 11:52:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(r0, &(0x7f0000000040)={[0x5]}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xffeff010}, {0x6}]}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x30, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x30}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffea6, 0x0) [ 1153.577532][ T4235] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 11:52:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 11:52:15 executing program 2: unshare(0x400) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 11:52:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus/file0/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000000)='./bus/file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 11:52:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x2}, 0x1c) 11:52:15 executing program 4: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 11:52:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 11:52:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0x18}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}]}}]}, 0x3c}}, 0x0) 11:52:15 executing program 3: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000020c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct={0xfffffff7, 0x100}}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x0, 0x4]}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x1}}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x2ce8, 0x1, 0x0, 0x0) 11:52:15 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1153.801450][ T4272] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. 11:52:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 11:52:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus/file0/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000000)='./bus/file0/file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') [ 1153.867879][ T4285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:52:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x6857b21ff1155d10) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x149142, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000100)=ANY=[], 0x1c) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8800, 0x0) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) 11:52:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0x26}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}, {"f28c8c90913abcf16f5b4a242d838084b27552cb06f44776e19bcb81010000000000000047354c9955ddc0480e29828f7b596a0f4e52dad37f8a1b9df3b765c7b136a81f41368d18adb299d67674aedad85d258c818ef2e8d904a681d9f9b1f1e3a0b9bf0c2a02bd804a398d"}}}}}}, 0x0) [ 1153.941212][ T4285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:52:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 11:52:15 executing program 3: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000020c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct={0xfffffff7, 0x100}}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x0, 0x4]}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x1}}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x2ce8, 0x1, 0x0, 0x0) [ 1153.994862][ T4294] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 1154.016705][ T4299] fuse: Unknown parameter '0x0000000000000003' [ 1154.017944][ T4289] overlayfs: 'file0' not a directory [ 1154.024198][ T4303] overlayfs: filesystem on './bus' not supported as upperdir 11:52:15 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x2) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x802c550a, 0x0) 11:52:15 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:52:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:52:15 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:52:15 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:52:15 executing program 3: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000020c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct={0xfffffff7, 0x100}}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x0, 0x4]}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x1}}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x2ce8, 0x1, 0x0, 0x0) [ 1154.296355][ T4311] fuse: Unknown parameter '0x0000000000000003' 11:52:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4}, 0x1c) dup2(r2, r0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 11:52:15 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:52:15 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:52:15 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:52:15 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:52:15 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000001a40)="03", 0x1}]) 11:52:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) wait4(r2, &(0x7f00000000c0), 0x20000000, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) exit_group(0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000200)={0x0, 0xffffff41, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0x101}, 0x14}}, 0x0) 11:52:16 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1154.606420][ T4351] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1154.619670][ T4351] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 11:52:16 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="f050813fa12e23672b0f4c3866c12b8bf36e9e7025a8c81470b14320f308c6dc4919a2c7377dc54289ab3ca3d8b664a47fcc56e93626c12435d7281e40ce1e689b40fc4b5a66fafd1e49be32860ce6768106ffae41d31358e0b0fb747ca8bf08b2469807775aeb505c309d926bc8fd73f12b9952da4b1c8c78ca585be0a68583707e6460bfd4c245b105bb534c805ed15bfc5190077e19554bed8ec33841dcff79e508bc262ee96b66c72cc52f0f96f18cb02511eb4b1e3ee0b19083f18275638e2189eb1dcc595702c6ba4028a4d1da268748db25f449f8a7027f83607c17ca65eabf953940ae76e0484a8cb15635", 0xef}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240), r2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="609262bf657f5bd19675", @ANYRES16=r1, @ANYBLOB="110429bd7000fddbdf2506006f626a6563745f72657865635f743a733000050001000100000014000300fc00000000000000000000000000000105000100"/81], 0x60}}, 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, 0x0) r3 = dup2(r0, r0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x400, 0x0) accept4(r4, &(0x7f0000000300)=@phonet, &(0x7f0000000380)=0x80, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x1f, 0x35, 0x79, 0x4, 0x0, 0x6, 0x8, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0xf4b1bcd, 0x80000, 0x0, 0x99b, 0x0, 0x8, 0x0, 0x80, 0x0, 0x80000001}, r3, 0x4, r4, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) dup(r5) socket$inet_udp(0x2, 0x2, 0x0) 11:52:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000001a40)="03", 0x1}]) 11:52:16 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:52:16 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1154.668199][ T4360] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1154.702100][ T4360] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 11:52:16 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [], {}, [{}], {0x10, 0x4}}, 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1154.781215][ T4367] overlayfs: conflicting lowerdir path 11:52:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000001a40)="03", 0x1}]) 11:52:16 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x6, 0x0, 0x0, 0x0}, 0x20) [ 1154.827193][ T4367] overlayfs: workdir and upperdir must reside under the same mount 11:52:16 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x42) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./bus\x00', &(0x7f0000000600), 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') io_setup(0x7, &(0x7f0000000340)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x4c, r1, 0x10, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x80) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:52:16 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000009c0)='.%\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000010000108000000000054000000000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@delqdisc={0x34, 0x25, 0x1, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xb, 0x10}, {0x7, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x1f}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x34}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)=@delnexthop={0x50, 0x69, 0x400, 0x0, 0x25dfdbfd, {}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x2}, {0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc020001}, 0x20004010) pivot_root(0x0, &(0x7f0000000480)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10008, &(0x7f0000000600)={[{@huge_within_size}, {@huge_always}], [{@smackfsdef={'smackfsdef', 0x3d, '$\rO*\x17\xe63\xc4\xfc\xa2RO\xe6\tB\xae\x91\xfe\xd3\x92\xbe\r\x03\xcaJt\x01\xb5K\xbc!\x12=@\xda\xec/\x91$\b\x19\xed\xa2\xcf\xaa\xf8HQ\xacP\xe4\xc4\x19J\xdcen\xdeBM\x959\xb7\v\xc8,\xa4Wu\xc3\x1e\x9c\xa4\x8b\xd2\xa5\x02\f:nl/vw\xcb\xb17\xb2\xbf\xfb\xd4\xdcU\xe9\xb5\xb0T\xa0EO\xa3\xe2\xb4\xf2\x9d=\xb7e\xc4\x86\x14\xf5\x90\xc1_\xb3\xa8_Q\t\x19\xd7re\xaa\xf1\xca\xd7\xa1\xb7\x96\xa0x\x99\xc2l\xc3\x819\xb6\xee\x94gM\xd8\xac\x93\xc45b\xe4\xd7\x95eaK\x0e\x91!\xb2\xa9[eU\xdc)\x8c\xdc\xc7FV\x14l,\xfcH\xc4G \n\xeb|\\qm\xe4\x8b\xc7/\xb22\xa7\x1f\xe3\x1f\xa9R\x96%\x91\x1f\xa6\n\xfd\xbc\xf4\xae\xb1\x9bov\xcb\xcc\xa3\xf1\xc7\x9e\x83\xe0\xdc\xd8J\xeb@\x88\x82\xac\xb8\xe7\xb2m\xd7\xce\xf73\x8d\xb8D'}}, {@uid_gt={'uid>', 0xee00}}]}) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x0, 0x4}, 0x9, 0x0) chdir(&(0x7f0000000180)='./file0\x00') sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:52:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=""/164, &(0x7f0000000180)=0xa4) 11:52:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000100)={0x100000000000000, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000001a40)="03", 0x1}]) [ 1154.983973][ T4391] overlayfs: missing 'lowerdir' 11:52:16 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 11:52:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b3307383b0000000000000000070000000000000035006d"], 0x40) 11:52:16 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000180007351dfffd946f6105000a2800091f000007242808000800084004000300", 0x24}], 0x1}, 0x0) [ 1155.038694][ T4394] bridge0: port 2(bridge_slave_1) entered disabled state [ 1155.045864][ T4394] bridge0: port 1(bridge_slave_0) entered disabled state 11:52:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) 11:52:16 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000004c0)={0x10}, 0x10}, {&(0x7f00000009c0)={0x10, 0x3f8}, 0x10}], 0x2}, 0x0) [ 1155.104102][ T4391] overlayfs: missing 'lowerdir' [ 1155.111704][ T4404] overlayfs: 'file0' not a directory 11:52:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4b, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x15, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}, {"fb"}}}}}}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1155.156144][ T4391] overlayfs: filesystem on './bus' not supported as upperdir [ 1155.163262][ T4409] tmpfs: Unsupported parameter 'huge' [ 1155.180610][ T4417] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4417 comm=syz-executor.5 11:52:16 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002000000345ebaf34e504cb39c9eb6804eb5c91d00000000", 0x80, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000001c0000006a706700000000006769660000000000706e670000000000617669000000000064697678000000006d703400000000006d703300000000003367700000000000776d760000000000776d6100000000006d706567000000006d6b7600000000006d6f76000000000061737800000000006173660000000000776d78000000000073766900000000007776780000000000776d0000000000006d706700000000006d70650000000000726d0000000000006f676700000000006a70656700000000766964656f00000061706b0000000000736f000000000000636f6c6400000000646200"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="00000000780100"/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002000000345ebaf34e504cb39c9eb6804eb5c91d00000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)="00000000780100"/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="29b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000317c894a0000030000000003000000003c00"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000010000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="00000014000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000029b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000317c894a", 0x20, 0x405fe0}, {&(0x7f0000011d00)="29b0cc28317c894a00"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="28b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000577e35830000030000000003000000003c00"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000010000000001400"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="00000014000000020c6000"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000000000010000000028b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000577e3583", 0x20, 0x605fe0}, {&(0x7f0000012e00)="28b0cc28577e358300"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000005380000000900000004380000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000003380000000900000004380000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3001000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3001940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f0000000090e1112890e1112890e111288a703e0e000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3800000}, {&(0x7f0000013500)="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"/1120, 0x460, 0x3800160}, {&(0x7f0000013a00)="000000000000000005000000050000000100000025b0cc280000000001380000ffa1002b0000000000000000010000002600000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f0000000090e1112890e1112890e111287481e636000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3800fe0}, {&(0x7f0000013b00)="00000000000000002400320000000000d62137ad15bc645f0000000090e11128000000000000000000000000000000002f746d702f73797a2d696d61676567656e3833323031333736302f66696c65302f66696c653000"/96, 0x60, 0x3801160}, {&(0x7f0000013c00)="000000000000000006000000060000000100000025b0cc280000000002380000ed81002b0000000000000000010000000a00000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f0000000090e1112890e1112890e11128f11e345b000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3801fe0}, {&(0x7f0000013d00)="00000000000000002400320000000000b49af28315bc645f0000000090e111280000000000000000000000000000000073797a6b616c6c657273000000000000", 0x40, 0x3802160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3802f00}, {&(0x7f0000013f00)="000000000000000007000000070000000100000025b0cc280000000003380000", 0x20, 0x3802fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f0000000090e1112890e1112890e11128b2bd82c5000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3804000}, {&(0x7f0000014100)="00000000000000002400320000000000d87a39f415bc645f0000000090e111280000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/160, 0xa0, 0x3804160}, {&(0x7f0000014200)="000000000000000009000000090000000100000025b0cc280000000005380000ed8102210000000000000000020000002823000000000000040000000000000015bc645f0000000015bc645f0000000015bc645f0000000090e1112890e1112890e1112857ec3e8c000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3804fe0}, {&(0x7f0000014300)="02300000030000002400320000000000df37768715bc645f0000000090e111280000000000000000000000000230000003300000043000"/64, 0x40, 0x3805160}, {&(0x7f0000014400)="000000000000000008000000080000000100000026b0cc281f04791506380000", 0x20, 0x3805fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000015bc645f0000000015bc645f0000000015bc645f000000000000000090e1112890e11128000000000100"/96, 0x60, 0x3c01000}, {&(0x7f0000014600)="00000000000000001800000000000000136e9ce715bc645f0000000000000000013000"/64, 0x40, 0x3c01160}, {&(0x7f0000014700)="000000000000000003000000030000000000000025b0cc2800000000023c0000ed4100250000000000000000020000007c0d000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f0000000090e1112890e1112890e1112881d8fa84000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000014800)="00000000000000002400320000000000c7c5c1f215bc645f0000000090e11128000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3c02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3c02960}, {&(0x7f0000014a00)="000000000000000004000000040000000000000025b0cc2800000000033c0000", 0x20, 0x3c02fe0}], 0x0, &(0x7f0000014b00)) 11:52:16 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x42) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./bus\x00', &(0x7f0000000600), 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') io_setup(0x7, &(0x7f0000000340)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x4c, r1, 0x10, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x80) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1155.216931][ T4394] device bridge_slave_0 left promiscuous mode [ 1155.224724][ T4394] bridge0: port 1(bridge_slave_0) entered disabled state [ 1155.241420][ T4394] device bridge_slave_1 left promiscuous mode [ 1155.248354][ T4394] bridge0: port 2(bridge_slave_1) entered disabled state 11:52:16 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x42) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./bus\x00', &(0x7f0000000600), 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') io_setup(0x7, &(0x7f0000000340)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x4c, r1, 0x10, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x80) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1155.286393][ T4423] tmpfs: Unsupported parameter 'huge' [ 1155.298472][ T4416] overlayfs: maximum fs stacking depth exceeded 11:52:16 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000009c0)='.%\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000010000108000000000054000000000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@delqdisc={0x34, 0x25, 0x1, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xb, 0x10}, {0x7, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x1f}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x34}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)=@delnexthop={0x50, 0x69, 0x400, 0x0, 0x25dfdbfd, {}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x2}, {0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc020001}, 0x20004010) pivot_root(0x0, &(0x7f0000000480)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10008, &(0x7f0000000600)={[{@huge_within_size}, {@huge_always}], [{@smackfsdef={'smackfsdef', 0x3d, '$\rO*\x17\xe63\xc4\xfc\xa2RO\xe6\tB\xae\x91\xfe\xd3\x92\xbe\r\x03\xcaJt\x01\xb5K\xbc!\x12=@\xda\xec/\x91$\b\x19\xed\xa2\xcf\xaa\xf8HQ\xacP\xe4\xc4\x19J\xdcen\xdeBM\x959\xb7\v\xc8,\xa4Wu\xc3\x1e\x9c\xa4\x8b\xd2\xa5\x02\f:nl/vw\xcb\xb17\xb2\xbf\xfb\xd4\xdcU\xe9\xb5\xb0T\xa0EO\xa3\xe2\xb4\xf2\x9d=\xb7e\xc4\x86\x14\xf5\x90\xc1_\xb3\xa8_Q\t\x19\xd7re\xaa\xf1\xca\xd7\xa1\xb7\x96\xa0x\x99\xc2l\xc3\x819\xb6\xee\x94gM\xd8\xac\x93\xc45b\xe4\xd7\x95eaK\x0e\x91!\xb2\xa9[eU\xdc)\x8c\xdc\xc7FV\x14l,\xfcH\xc4G \n\xeb|\\qm\xe4\x8b\xc7/\xb22\xa7\x1f\xe3\x1f\xa9R\x96%\x91\x1f\xa6\n\xfd\xbc\xf4\xae\xb1\x9bov\xcb\xcc\xa3\xf1\xc7\x9e\x83\xe0\xdc\xd8J\xeb@\x88\x82\xac\xb8\xe7\xb2m\xd7\xce\xf73\x8d\xb8D'}}, {@uid_gt={'uid>', 0xee00}}]}) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x0, 0x4}, 0x9, 0x0) chdir(&(0x7f0000000180)='./file0\x00') sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1155.326904][ T4427] overlayfs: filesystem on './bus' not supported as upperdir 11:52:16 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) dup3(r2, r0, 0x0) 11:52:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) [ 1155.369374][ T4431] overlayfs: missing 'lowerdir' [ 1155.386702][ T4432] overlayfs: missing 'lowerdir' 11:52:16 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 11:52:16 executing program 1: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') write$tcp_mem(r0, &(0x7f00000000c0)={0x0, 0x20, 0x0, 0x20, 0x0, 0xa}, 0x19) [ 1155.431557][ T4435] tmpfs: Unsupported parameter 'huge' 11:52:16 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000009c0)='.%\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000010000108000000000054000000000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@delqdisc={0x34, 0x25, 0x1, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xb, 0x10}, {0x7, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x1f}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x34}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)=@delnexthop={0x50, 0x69, 0x400, 0x0, 0x25dfdbfd, {}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x2}, {0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc020001}, 0x20004010) pivot_root(0x0, &(0x7f0000000480)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10008, &(0x7f0000000600)={[{@huge_within_size}, {@huge_always}], [{@smackfsdef={'smackfsdef', 0x3d, '$\rO*\x17\xe63\xc4\xfc\xa2RO\xe6\tB\xae\x91\xfe\xd3\x92\xbe\r\x03\xcaJt\x01\xb5K\xbc!\x12=@\xda\xec/\x91$\b\x19\xed\xa2\xcf\xaa\xf8HQ\xacP\xe4\xc4\x19J\xdcen\xdeBM\x959\xb7\v\xc8,\xa4Wu\xc3\x1e\x9c\xa4\x8b\xd2\xa5\x02\f:nl/vw\xcb\xb17\xb2\xbf\xfb\xd4\xdcU\xe9\xb5\xb0T\xa0EO\xa3\xe2\xb4\xf2\x9d=\xb7e\xc4\x86\x14\xf5\x90\xc1_\xb3\xa8_Q\t\x19\xd7re\xaa\xf1\xca\xd7\xa1\xb7\x96\xa0x\x99\xc2l\xc3\x819\xb6\xee\x94gM\xd8\xac\x93\xc45b\xe4\xd7\x95eaK\x0e\x91!\xb2\xa9[eU\xdc)\x8c\xdc\xc7FV\x14l,\xfcH\xc4G \n\xeb|\\qm\xe4\x8b\xc7/\xb22\xa7\x1f\xe3\x1f\xa9R\x96%\x91\x1f\xa6\n\xfd\xbc\xf4\xae\xb1\x9bov\xcb\xcc\xa3\xf1\xc7\x9e\x83\xe0\xdc\xd8J\xeb@\x88\x82\xac\xb8\xe7\xb2m\xd7\xce\xf73\x8d\xb8D'}}, {@uid_gt={'uid>', 0xee00}}]}) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x0, 0x4}, 0x9, 0x0) chdir(&(0x7f0000000180)='./file0\x00') sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:52:16 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x42) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./bus\x00', &(0x7f0000000600), 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') io_setup(0x7, &(0x7f0000000340)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x4c, r1, 0x10, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x80) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:52:16 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x42) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./bus\x00', &(0x7f0000000600), 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') io_setup(0x7, &(0x7f0000000340)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x4c, r1, 0x10, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x80) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:52:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) [ 1155.559523][ T4449] tmpfs: Unsupported parameter 'huge' 11:52:17 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000009c0)='.%\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000010000108000000000054000000000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@delqdisc={0x34, 0x25, 0x1, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xb, 0x10}, {0x7, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x1f}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x34}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)=@delnexthop={0x50, 0x69, 0x400, 0x0, 0x25dfdbfd, {}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8}, {0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x2}, {0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0xc020001}, 0x20004010) pivot_root(0x0, &(0x7f0000000480)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10008, &(0x7f0000000600)={[{@huge_within_size}, {@huge_always}], [{@smackfsdef={'smackfsdef', 0x3d, '$\rO*\x17\xe63\xc4\xfc\xa2RO\xe6\tB\xae\x91\xfe\xd3\x92\xbe\r\x03\xcaJt\x01\xb5K\xbc!\x12=@\xda\xec/\x91$\b\x19\xed\xa2\xcf\xaa\xf8HQ\xacP\xe4\xc4\x19J\xdcen\xdeBM\x959\xb7\v\xc8,\xa4Wu\xc3\x1e\x9c\xa4\x8b\xd2\xa5\x02\f:nl/vw\xcb\xb17\xb2\xbf\xfb\xd4\xdcU\xe9\xb5\xb0T\xa0EO\xa3\xe2\xb4\xf2\x9d=\xb7e\xc4\x86\x14\xf5\x90\xc1_\xb3\xa8_Q\t\x19\xd7re\xaa\xf1\xca\xd7\xa1\xb7\x96\xa0x\x99\xc2l\xc3\x819\xb6\xee\x94gM\xd8\xac\x93\xc45b\xe4\xd7\x95eaK\x0e\x91!\xb2\xa9[eU\xdc)\x8c\xdc\xc7FV\x14l,\xfcH\xc4G \n\xeb|\\qm\xe4\x8b\xc7/\xb22\xa7\x1f\xe3\x1f\xa9R\x96%\x91\x1f\xa6\n\xfd\xbc\xf4\xae\xb1\x9bov\xcb\xcc\xa3\xf1\xc7\x9e\x83\xe0\xdc\xd8J\xeb@\x88\x82\xac\xb8\xe7\xb2m\xd7\xce\xf73\x8d\xb8D'}}, {@uid_gt={'uid>', 0xee00}}]}) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x3, 0x0, 0x4}, 0x9, 0x0) chdir(&(0x7f0000000180)='./file0\x00') sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:52:17 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 1155.651618][ T4455] overlayfs: missing 'lowerdir' [ 1155.659657][ T4456] overlayfs: missing 'lowerdir' 11:52:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) [ 1155.719234][ T4461] tmpfs: Unsupported parameter 'huge' 11:52:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x76}, [@call={0x34, 0x0, 0x0, 0x20}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 11:52:17 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x801) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000380)={0x8}, &(0x7f0000000180), 0x0) 11:52:17 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x42) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./bus\x00', &(0x7f0000000600), 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') io_setup(0x7, &(0x7f0000000340)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x4c, r1, 0x10, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x80) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:52:17 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x42) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./bus\x00', &(0x7f0000000600), 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') io_setup(0x7, &(0x7f0000000340)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x4c, r1, 0x10, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x80) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xf) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1155.913874][ T4477] overlayfs: missing 'lowerdir' [ 1155.948588][ T4479] overlayfs: missing 'lowerdir' 11:52:17 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20}}], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 11:52:17 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setregid(0xee01, 0x0) lstat(&(0x7f0000000980)='./file0\x00', 0x0) 11:52:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xffc, 0x4) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0205800002"], 0x10}}, 0x0) 11:52:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}]}, 0x34}}, 0x0) 11:52:17 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 11:52:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'macvlan0\x00', @ifru_flags}) 11:52:17 executing program 2: keyctl$reject(0xd, 0x0, 0x0, 0x0, 0x0) 11:52:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x1, 0x3, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0x99, &(0x7f0000000240)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:52:17 executing program 0: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x40104, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/147, 0x93}, {&(0x7f0000000440)=""/243, 0xf3}, {&(0x7f00000006c0)=""/101, 0x65}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/80, 0x50}], 0x5, &(0x7f0000000880)=""/4096, 0x1000}, 0x1f}, {{&(0x7f0000001880)=@rc={0x1f, @none}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/121, 0x79}, {&(0x7f0000000140)=""/45, 0x2d}, {&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000380)=""/49, 0x31}, {&(0x7f0000002980)=""/68, 0x44}, {&(0x7f0000002a00)=""/121, 0x79}, {&(0x7f0000002a80)=""/190, 0xbe}, {&(0x7f0000002b40)=""/122, 0x7a}], 0x9, &(0x7f0000002c40)=""/182, 0xb6}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000002d00)=""/111, 0x6f}, {&(0x7f0000002d80)=""/68, 0x44}, {&(0x7f0000002e00)=""/212, 0xd4}], 0x3}, 0xc71}, {{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f0000002f80)=""/203, 0xcb}, {&(0x7f0000003080)=""/21, 0x15}, {&(0x7f00000030c0)=""/145, 0x91}, {&(0x7f0000003180)=""/51, 0x33}, {&(0x7f00000031c0)=""/8, 0x8}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/87, 0x57}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000004380)=""/211, 0xd3}], 0x9, &(0x7f0000004500)=""/4096, 0x1000}, 0x10000}, {{&(0x7f0000006b40)=@un=@abs, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006bc0)=""/224, 0xe0}, {&(0x7f0000007d00)=""/40, 0x28}, {&(0x7f0000007d40)=""/241, 0xf1}, {&(0x7f0000007e40)=""/130, 0x82}], 0x4, &(0x7f0000007f40)=""/127, 0x7f}, 0x7}, {{&(0x7f0000007fc0)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000008040), 0x0, &(0x7f0000008080)=""/138, 0x8a}, 0x363}, {{0x0, 0x0, &(0x7f0000008480)=[{&(0x7f0000008180)=""/185, 0xb9}, {&(0x7f0000008240)=""/9, 0x9}, {&(0x7f0000008280)=""/149, 0x95}, {&(0x7f0000008340)=""/19, 0x13}, {&(0x7f0000008380)=""/114, 0x72}, {&(0x7f0000008400)=""/11, 0xb}, {&(0x7f0000008440)=""/13, 0xd}], 0x7, &(0x7f00000084c0)=""/222, 0xde}, 0x7}, {{&(0x7f00000085c0)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000008980)=[{&(0x7f0000008640)=""/84, 0x54}, {&(0x7f0000008740)=""/217, 0xd9}, {&(0x7f0000008840)=""/223, 0xdf}, {&(0x7f0000008940)=""/41, 0x29}], 0x4}, 0x80000001}], 0x8, 0x10021, &(0x7f0000008bc0)={0x0, 0x3938700}) pipe(&(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f0000008040)=[{&(0x7f0000008c00)=""/172, 0xac}], 0x1, 0x1, 0x8364) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000000300000000000000", @ANYRES32=0x0, @ANYBLOB="074203000000000008001b0000000000"], 0x28}}, 0x0) 11:52:17 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e001fff"], 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:52:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) 11:52:17 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x0, "7698ac9a687387ddc798c4652551931f5e024f"}) [ 1156.694543][ T382] usb 2-1: new full-speed USB device number 18 using dummy_hcd [ 1157.054589][ T382] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 1157.224655][ T382] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1157.233684][ T382] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1157.242068][ T382] usb 2-1: Product: syz [ 1157.246436][ T382] usb 2-1: Manufacturer: syz [ 1157.251189][ T382] usb 2-1: SerialNumber: syz [ 1157.274598][ T4501] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1157.296675][ T382] cdc_ether: probe of 2-1:1.0 failed with error -22 11:52:18 executing program 1: unshare(0x40000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 11:52:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x7, &(0x7f00000001c0)=[{}, {0x2}, {0x45, 0x0, 0x9}, {}, {}, {}, {}]}) 11:52:18 executing program 2: r0 = socket(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x24, 0x0, 0x0) 11:52:18 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x8000000000000000, 0x55f182) 11:52:18 executing program 4: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast}, {0x0, 0x4e21, 0xc, 0x0, @opaque="03000000"}}}}}, 0x0) 11:52:18 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x101d0) 11:52:18 executing program 0: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000301000/0x4000)=nil) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0x8001) 11:52:18 executing program 5: bpf$MAP_CREATE(0x16, 0x0, 0x0) 11:52:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 1157.500574][T25147] usb 2-1: USB disconnect, device number 18 11:52:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000780)=0x1, 0x4) 11:52:18 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}, 0x0, 0x0) 11:52:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de76bf6b4b2b6c42a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666e31e80cc2e610a87c6c16163cb20d8f2e19fabee9ec340db9a83e2738393", 0xbc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:52:19 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000100)=@buf="161c"}, 0x20) 11:52:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0xb) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz0'}, 0x4) fallocate(r2, 0x0, 0x0, 0x81) 11:52:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:52:19 executing program 0: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000301000/0x4000)=nil) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0x8001) 11:52:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff089061fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 11:52:19 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000340)={'macvlan0\x00'}) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000007}, 0x0, 0x0, 0xff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:52:19 executing program 0: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000301000/0x4000)=nil) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0x8001) 11:52:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x200000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000014a00)) 11:52:19 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000340)={'macvlan0\x00'}) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000007}, 0x0, 0x0, 0xff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:52:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x530a0480, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0xbf0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:52:19 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000340)={'macvlan0\x00'}) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000007}, 0x0, 0x0, 0xff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:52:19 executing program 0: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) mremap(&(0x7f000024a000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000301000/0x4000)=nil) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0x8001) 11:52:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0xb) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz0'}, 0x4) fallocate(r2, 0x0, 0x0, 0x81) 11:52:19 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) splice(r0, 0x0, r1, 0x0, 0xeb69, 0x0) 11:52:22 executing program 4: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000340)={'macvlan0\x00'}) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000007}, 0x0, 0x0, 0xff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:52:22 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = open(0x0, 0x0, 0xdc) syz_open_pts(0xffffffffffffffff, 0x40902) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003240)={{{@in6=@local, @in=@local}}, {{@in6=@private0}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r4]) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x107382) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x5, 0x80, 0x7, 0x6f, 0x0, 0x9, 0x200, 0x7, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x1a6, 0x80000001}, 0x80, 0x7, 0xfff, 0x9, 0xfff, 0x0, 0x3, 0x0, 0x81, 0x0, 0x2d}, r0, 0x10, 0xffffffffffffffff, 0x2) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r6, &(0x7f0000000540)=[{&(0x7f0000000000)='F', 0x1}], 0x1, 0x81805, 0xff) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24002da8) 11:52:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x530a0480, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0xbf0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:52:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0xb) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz0'}, 0x4) fallocate(r2, 0x0, 0x0, 0x81) 11:52:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x3, 0x0, [{0xc0000080}]}) 11:52:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x530a0480, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0xbf0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:52:22 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$incfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 11:52:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000008ec0)=[{{&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 11:52:22 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) unlink(&(0x7f0000000400)='./bus\x00') 11:52:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000008ec0)=[{{&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 11:52:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$packet(r0, &(0x7f0000000000)="5b5358c08c1e9e2cd7195a068864", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:52:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x530a0480, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0xbf0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:52:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x530a0480, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0xbf0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:52:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000008ec0)=[{{&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 11:52:23 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x12100}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:52:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x2) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) fcntl$addseals(r2, 0x409, 0xb) write$binfmt_misc(r2, &(0x7f00000002c0)={'syz0'}, 0x4) fallocate(r2, 0x0, 0x0, 0x81) 11:52:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x530a0480, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0xbf0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:52:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x201200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x53}, @val={0x8}, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x41}, @NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x79}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20008010) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 11:52:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000008ec0)=[{{&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 11:52:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x530a0480, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0xbf0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:52:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace(0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000008000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}, {&(0x7f0000013900)="111fc0d90100", 0x6, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f0000000180)={0x81, 0x401, 0x8, 0x0, 0x20, 0xfff}) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x400d, &(0x7f0000000380)=ANY=[@ANYBLOB="95b265dfd8d272734c90902030b7325a7f9039e904fa7fc89021fa55e5a70f5fac30335db54fd73330f02dc63463e175782df234d92a5febe2fd6203bd083989b0ff34a11a6665fd3c062a2baaf267ec593c2d965691eb532c74942c2b3fc7c1ce32f56696ea5e8be53ec0a19e9806e3055b9564112930aad751fe0bb5b14abfddd1de36ff2f2a001a75a8e10f045f8f0e9b5ca6dd738efce01e4ebd763bee2f1eca97757e3d953a08cb2a1375191379f4710d9f9bbe6cb725bf34cb215534b212", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,allow_other,\x00']) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x3, 0x0, 0x6a) sched_setscheduler(0x0, 0x6, &(0x7f00000000c0)=0x7fff) 11:52:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bba, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 11:52:24 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x12100}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:52:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, 0x0, 0x32600) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001580)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)}], 0x1}, 0x8000) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) 11:52:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="410000dc204ff0ff0c4ea6"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe69}, {0x0}, {&(0x7f00000193c0)=""/102385, 0x6fe4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1163.960602][ T4714] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 11:52:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x82, 0x4, 0x6}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 11:52:25 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x12100}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:52:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x201200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x53}, @val={0x8}, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x41}, @NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x79}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20008010) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 11:52:25 executing program 5: r0 = socket(0xa, 0x3, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x21, 0x0, 0x9a1000) 11:52:25 executing program 4: setpriority(0x1, 0x0, 0x0) 11:52:25 executing program 4: setpriority(0x1, 0x0, 0x0) 11:52:25 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 11:52:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace(0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000008000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}, {&(0x7f0000013900)="111fc0d90100", 0x6, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f0000000180)={0x81, 0x401, 0x8, 0x0, 0x20, 0xfff}) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x400d, &(0x7f0000000380)=ANY=[@ANYBLOB="95b265dfd8d272734c90902030b7325a7f9039e904fa7fc89021fa55e5a70f5fac30335db54fd73330f02dc63463e175782df234d92a5febe2fd6203bd083989b0ff34a11a6665fd3c062a2baaf267ec593c2d965691eb532c74942c2b3fc7c1ce32f56696ea5e8be53ec0a19e9806e3055b9564112930aad751fe0bb5b14abfddd1de36ff2f2a001a75a8e10f045f8f0e9b5ca6dd738efce01e4ebd763bee2f1eca97757e3d953a08cb2a1375191379f4710d9f9bbe6cb725bf34cb215534b212", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,allow_other,\x00']) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x3, 0x0, 0x6a) sched_setscheduler(0x0, 0x6, &(0x7f00000000c0)=0x7fff) 11:52:25 executing program 4: setpriority(0x1, 0x0, 0x0) 11:52:25 executing program 4: setpriority(0x1, 0x0, 0x0) 11:52:25 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x12100}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:52:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace(0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000008000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}, {&(0x7f0000013900)="111fc0d90100", 0x6, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f0000000180)={0x81, 0x401, 0x8, 0x0, 0x20, 0xfff}) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x400d, &(0x7f0000000380)=ANY=[@ANYBLOB="95b265dfd8d272734c90902030b7325a7f9039e904fa7fc89021fa55e5a70f5fac30335db54fd73330f02dc63463e175782df234d92a5febe2fd6203bd083989b0ff34a11a6665fd3c062a2baaf267ec593c2d965691eb532c74942c2b3fc7c1ce32f56696ea5e8be53ec0a19e9806e3055b9564112930aad751fe0bb5b14abfddd1de36ff2f2a001a75a8e10f045f8f0e9b5ca6dd738efce01e4ebd763bee2f1eca97757e3d953a08cb2a1375191379f4710d9f9bbe6cb725bf34cb215534b212", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,allow_other,\x00']) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x3, 0x0, 0x6a) sched_setscheduler(0x0, 0x6, &(0x7f00000000c0)=0x7fff) 11:52:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace(0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000008000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}, {&(0x7f0000013900)="111fc0d90100", 0x6, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f0000000180)={0x81, 0x401, 0x8, 0x0, 0x20, 0xfff}) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x400d, &(0x7f0000000380)=ANY=[@ANYBLOB="95b265dfd8d272734c90902030b7325a7f9039e904fa7fc89021fa55e5a70f5fac30335db54fd73330f02dc63463e175782df234d92a5febe2fd6203bd083989b0ff34a11a6665fd3c062a2baaf267ec593c2d965691eb532c74942c2b3fc7c1ce32f56696ea5e8be53ec0a19e9806e3055b9564112930aad751fe0bb5b14abfddd1de36ff2f2a001a75a8e10f045f8f0e9b5ca6dd738efce01e4ebd763bee2f1eca97757e3d953a08cb2a1375191379f4710d9f9bbe6cb725bf34cb215534b212", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,allow_other,\x00']) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x3, 0x0, 0x6a) sched_setscheduler(0x0, 0x6, &(0x7f00000000c0)=0x7fff) 11:52:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001800010000000000000000000a00000000000007"], 0x30}}, 0x0) 11:52:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x201200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x53}, @val={0x8}, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x41}, @NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x79}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20008010) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 11:52:28 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x2) 11:52:28 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 11:52:28 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa40000ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x193, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80}) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x37) [ 1167.025859][ T4786] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1167.037518][ T4786] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1167.044982][ T4786] IPv6: NLM_F_CREATE should be set when creating new route 11:52:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace(0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000008000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}, {&(0x7f0000013900)="111fc0d90100", 0x6, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f0000000180)={0x81, 0x401, 0x8, 0x0, 0x20, 0xfff}) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x400d, &(0x7f0000000380)=ANY=[@ANYBLOB="95b265dfd8d272734c90902030b7325a7f9039e904fa7fc89021fa55e5a70f5fac30335db54fd73330f02dc63463e175782df234d92a5febe2fd6203bd083989b0ff34a11a6665fd3c062a2baaf267ec593c2d965691eb532c74942c2b3fc7c1ce32f56696ea5e8be53ec0a19e9806e3055b9564112930aad751fe0bb5b14abfddd1de36ff2f2a001a75a8e10f045f8f0e9b5ca6dd738efce01e4ebd763bee2f1eca97757e3d953a08cb2a1375191379f4710d9f9bbe6cb725bf34cb215534b212", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,allow_other,\x00']) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x3, 0x0, 0x6a) sched_setscheduler(0x0, 0x6, &(0x7f00000000c0)=0x7fff) [ 1167.071072][ T4791] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:52:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x3ff, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x1, @fixed}, 0xe) 11:52:28 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa40000ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x193, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80}) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x37) [ 1167.104162][ T4791] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 11:52:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x3ff, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x1, @fixed}, 0xe) 11:52:28 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa40000ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x193, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80}) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x37) 11:52:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace(0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000008000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}, {&(0x7f0000013900)="111fc0d90100", 0x6, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f0000000180)={0x81, 0x401, 0x8, 0x0, 0x20, 0xfff}) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x400d, &(0x7f0000000380)=ANY=[@ANYBLOB="95b265dfd8d272734c90902030b7325a7f9039e904fa7fc89021fa55e5a70f5fac30335db54fd73330f02dc63463e175782df234d92a5febe2fd6203bd083989b0ff34a11a6665fd3c062a2baaf267ec593c2d965691eb532c74942c2b3fc7c1ce32f56696ea5e8be53ec0a19e9806e3055b9564112930aad751fe0bb5b14abfddd1de36ff2f2a001a75a8e10f045f8f0e9b5ca6dd738efce01e4ebd763bee2f1eca97757e3d953a08cb2a1375191379f4710d9f9bbe6cb725bf34cb215534b212", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,allow_other,\x00']) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x3, 0x0, 0x6a) sched_setscheduler(0x0, 0x6, &(0x7f00000000c0)=0x7fff) 11:52:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ptrace(0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000008000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d}, {&(0x7f0000013900)="111fc0d90100", 0x6, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f0000000180)={0x81, 0x401, 0x8, 0x0, 0x20, 0xfff}) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x400d, &(0x7f0000000380)=ANY=[@ANYBLOB="95b265dfd8d272734c90902030b7325a7f9039e904fa7fc89021fa55e5a70f5fac30335db54fd73330f02dc63463e175782df234d92a5febe2fd6203bd083989b0ff34a11a6665fd3c062a2baaf267ec593c2d965691eb532c74942c2b3fc7c1ce32f56696ea5e8be53ec0a19e9806e3055b9564112930aad751fe0bb5b14abfddd1de36ff2f2a001a75a8e10f045f8f0e9b5ca6dd738efce01e4ebd763bee2f1eca97757e3d953a08cb2a1375191379f4710d9f9bbe6cb725bf34cb215534b212", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,allow_other,\x00']) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x3, 0x0, 0x6a) sched_setscheduler(0x0, 0x6, &(0x7f00000000c0)=0x7fff) 11:52:28 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa40000ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x193, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80}) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x37) 11:52:28 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa40000ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x193, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80}) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x37) 11:52:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x201200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x53}, @val={0x8}, @void}}, [@NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x41}, @NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x79}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20008010) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 11:52:29 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 11:52:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x3ff, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x1, @fixed}, 0xe) 11:52:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0x20001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001840)={'sit0\x00', &(0x7f00000017c0)={'syztnl0\x00', 0x0, 0x4, 0x8, 0x1, 0x9, 0x0, @local, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x8, 0x1, 0xffff, 0x3}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001880)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @loopback, 0x3, 0x5, 0x0, 0x300, 0x401, 0x600004, r1}) 11:52:29 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:52:29 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa40000ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x193, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80}) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x37) 11:52:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 11:52:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x3ff, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x1, @fixed}, 0xe) 11:52:29 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000015c0)=ANY=[@ANYRES64, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x63a8f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) 11:52:29 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa40000ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x193, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80}) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x37) 11:52:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040)=0x1, 0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 11:52:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000003b80)=[{{&(0x7f0000000040)={0x2, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c, 0x0}}], 0x2, 0x10) 11:52:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1001) 11:52:30 executing program 0: listxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 11:52:30 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 11:52:30 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) 11:52:30 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000015c0)=ANY=[@ANYRES64, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x63a8f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) 11:52:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x2c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000006c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x3, 0x6, @broadcast}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x34004004) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r3, 0x5453, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c00000021000100000000000000000002000000000000000400040092d521e78fd7fa170d8202e23893dd4d20827ec10e4ee617343fd057c4e25fbd9b933019bba9fe8d060413d3e4f979b2b672484b4e6641e4b04f5c20829ac6d520aa7f6a5c91f9769fd89df498f969aa42274e566de2fb5436d28952a226db191d472034dbb333100623a41c044ea1f9b3b96c7a289d0386a049"], 0x1c}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) 11:52:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000140)) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 11:52:30 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file0\x00', 0x44000, 0x80) r1 = syz_io_uring_setup(0x2dea, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0), 0x4000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@index_off}, {@metacopy_off}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}], [{@subj_type={'subj_type', 0x3d, 'aufs\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\xa8'}}, {@fsuuid={'fsuuid', 0x3d, {[0x1a, 0x34, 0x62, 0x65, 0x36, 0x31, 0x33, 0x66], 0x2d, [0x0, 0x0, 0x0, 0x38], 0x2d, [0x61, 0x31, 0x36, 0x36], 0x2d, [0x0, 0x30, 0x37, 0x63], 0x2d, [0x0, 0x0, 0x30, 0x30, 0x0, 0x52, 0xae, 0x37]}}}, {@subj_user={'subj_user', 0x3d, '\x00'}}, {@subj_role={'subj_role', 0x3d, 'aufs\x00'}}, {@subj_type={'subj_type', 0x3d, 'nl80211\x00'}}]}) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0xdbd41000) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000680)={0xc4, r2, 0x400, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_RULES={0x80, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3e}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xffffff80}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8}]}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x39}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x79}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0xc4}}, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="2fc8000000000000007e4a5a19bfa5b74798723a5c09b42c3b72a73d2b7759203127f7edb3a0d679edf800e842ddfa6e405e7900d5f9e34f33d9ab679602b3c42460b739"], &(0x7f0000000200)='./file1/file0\x00', &(0x7f0000000240)='aufs\x00', 0x20, 0x0) umount2(&(0x7f0000000000)='./bus\x00', 0x0) [ 1168.861422][ T4898] device Y­4`Ò˜ entered promiscuous mode [ 1168.919136][ T4904] kvm [4895]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 1168.941141][ T4894] device Y­4`Ò˜ left promiscuous mode [ 1168.958917][ T4898] device Y­4`Ò˜ entered promiscuous mode 11:52:30 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000015c0)=ANY=[@ANYRES64, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x63a8f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) [ 1168.976922][ T4911] overlayfs: unrecognized mount option "subj_type=aufs" or missing value 11:52:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000140)) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"06000000dd245c84e0060000c9c8dc1964325fa96fa42b76710000402bec0ba41f010a003a40c8a4710000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 11:52:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4027913, r0, 0x8000000) 11:52:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x2c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000006c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x3, 0x6, @broadcast}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x34004004) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r3, 0x5453, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c00000021000100000000000000000002000000000000000400040092d521e78fd7fa170d8202e23893dd4d20827ec10e4ee617343fd057c4e25fbd9b933019bba9fe8d060413d3e4f979b2b672484b4e6641e4b04f5c20829ac6d520aa7f6a5c91f9769fd89df498f969aa42274e566de2fb5436d28952a226db191d472034dbb333100623a41c044ea1f9b3b96c7a289d0386a049"], 0x1c}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) [ 1169.020280][ T4894] device Y­4`Ò˜ left promiscuous mode 11:52:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000114002101faff00000000000a000000006878fafaf1fe5ec58ce72e737c67b1eb37109ce0e180b43e9974ca706c63525a30d5b1a84164e4d2e4dc60fc6f4e17965f0a6d9ffb14b4456f392a3c8d88f1e2f59fcf52b98be8cbe893ee9d649e75e9d443666fcc4fbf3ebc271d05c68a53b5d2c95175aa39bc8cef7941ee01ea186306e186b54c768da7340ecddf5848b99c5bb45a86f92b85cc0a44acaf50792673d0a68495bb53be4827da415d734e41b7440e088e6fdfde2941b93996169ee7a61d19e104814a4e01c01f08882721c015064af6bbf51c4759fe59e161d954f3e72d70f24aa05cccb13f9d60eacaa349d5244094152a9de03e7e394583e03da346c9312571adf8c6149fa1db32eb2888ec7e90a7b0c171648cd7f0900f2536beb7e62fb2c8e2677746e7d591c768ba6998a0745d9c916ee5612858", @ANYBLOB], 0x2c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000006c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x3, 0x6, @broadcast}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x34004004) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r3, 0x5453, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c00000021000100000000000000000002000000000000000400040092d521e78fd7fa170d8202e23893dd4d20827ec10e4ee617343fd057c4e25fbd9b933019bba9fe8d060413d3e4f979b2b672484b4e6641e4b04f5c20829ac6d520aa7f6a5c91f9769fd89df498f969aa42274e566de2fb5436d28952a226db191d472034dbb333100623a41c044ea1f9b3b96c7a289d0386a049"], 0x1c}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) [ 1169.081173][ T4923] overlayfs: unrecognized mount option "subj_type=aufs" or missing value [ 1169.119644][ T4929] kvm [4925]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 11:52:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000140)) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 1169.157103][ T4934] device Y­4`Ò˜ entered promiscuous mode [ 1169.203088][ T4930] device Y­4`Ò˜ left promiscuous mode [ 1169.258010][ T4943] kvm [4941]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 11:52:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000140)) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 11:52:31 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000000), 0x40) 11:52:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x2c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000006c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x3, 0x6, @broadcast}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x34004004) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r3, 0x5453, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c00000021000100000000000000000002000000000000000400040092d521e78fd7fa170d8202e23893dd4d20827ec10e4ee617343fd057c4e25fbd9b933019bba9fe8d060413d3e4f979b2b672484b4e6641e4b04f5c20829ac6d520aa7f6a5c91f9769fd89df498f969aa42274e566de2fb5436d28952a226db191d472034dbb333100623a41c044ea1f9b3b96c7a289d0386a049"], 0x1c}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) 11:52:31 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000015c0)=ANY=[@ANYRES64, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x63a8f}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) 11:52:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000114002101faff00000000000a000000006878fafaf1fe5ec58ce72e737c67b1eb37109ce0e180b43e9974ca706c63525a30d5b1a84164e4d2e4dc60fc6f4e17965f0a6d9ffb14b4456f392a3c8d88f1e2f59fcf52b98be8cbe893ee9d649e75e9d443666fcc4fbf3ebc271d05c68a53b5d2c95175aa39bc8cef7941ee01ea186306e186b54c768da7340ecddf5848b99c5bb45a86f92b85cc0a44acaf50792673d0a68495bb53be4827da415d734e41b7440e088e6fdfde2941b93996169ee7a61d19e104814a4e01c01f08882721c015064af6bbf51c4759fe59e161d954f3e72d70f24aa05cccb13f9d60eacaa349d5244094152a9de03e7e394583e03da346c9312571adf8c6149fa1db32eb2888ec7e90a7b0c171648cd7f0900f2536beb7e62fb2c8e2677746e7d591c768ba6998a0745d9c916ee5612858", @ANYBLOB], 0x2c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000006c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x3, 0x6, @broadcast}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x34004004) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r3, 0x5453, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c00000021000100000000000000000002000000000000000400040092d521e78fd7fa170d8202e23893dd4d20827ec10e4ee617343fd057c4e25fbd9b933019bba9fe8d060413d3e4f979b2b672484b4e6641e4b04f5c20829ac6d520aa7f6a5c91f9769fd89df498f969aa42274e566de2fb5436d28952a226db191d472034dbb333100623a41c044ea1f9b3b96c7a289d0386a049"], 0x1c}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) 11:52:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2b8f577e6f0503c9ca91e9a868377ce26b258c8f0330c3a53b88ecde8f2ea8196dc445a7443fdcde8856729a952b000000000000000000200093d5b8c2fc903c2b54706c05e4cb2e2818c081985feaf23dfc044941b3c8bdd992d1468cdc76bab7aa813f60e49f002149afa399c4defae3bd15bdb47d1338f15bd9cc7d27515593b50913daa6f2a8488e81b203d8034c391a186fb0902c1185c594", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 11:52:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@private, @in=@loopback}, {@in=@multicast2, 0x4d6, 0x33}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}}}, 0xf8}}, 0x0) 11:52:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffe, 0x0, "6d70cc720000630000000000000000000000f6"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/239, 0xef}], 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 11:52:31 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu~\n\n00\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x00\x00\x80T\"\x00\x00\x00\x00\x05\x00'/89) [ 1169.790649][ T4961] device Y­4`Ò˜ entered promiscuous mode [ 1169.810278][ T4958] kvm [4952]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 11:52:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000004840)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x5}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 11:52:31 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x2c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000006c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x3, 0x6, @broadcast}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x34004004) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r3, 0x5453, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c00000021000100000000000000000002000000000000000400040092d521e78fd7fa170d8202e23893dd4d20827ec10e4ee617343fd057c4e25fbd9b933019bba9fe8d060413d3e4f979b2b672484b4e6641e4b04f5c20829ac6d520aa7f6a5c91f9769fd89df498f969aa42274e566de2fb5436d28952a226db191d472034dbb333100623a41c044ea1f9b3b96c7a289d0386a049"], 0x1c}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) 11:52:31 executing program 4: pipe(&(0x7f0000012240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{0x0, 0x61}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 11:52:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x2c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000006c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={r2, 0x3, 0x6, @broadcast}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x34004004) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r3, 0x5453, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c00000021000100000000000000000002000000000000000400040092d521e78fd7fa170d8202e23893dd4d20827ec10e4ee617343fd057c4e25fbd9b933019bba9fe8d060413d3e4f979b2b672484b4e6641e4b04f5c20829ac6d520aa7f6a5c91f9769fd89df498f969aa42274e566de2fb5436d28952a226db191d472034dbb333100623a41c044ea1f9b3b96c7a289d0386a049"], 0x1c}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) 11:52:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x109401, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000001180)=@raw={'raw\x00', 0xe501, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x168, 0x230, 0x230, 0x168, 0x230, 0x3, 0x0, {[{{@ip={@local, @private=0xa010101, 0x0, 0x0, '\x00', 'veth1_to_team\x00', {0xff}, {}, 0x0, 0x3}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x101, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x37, 0x26, 0x31, 0x16, 0x0, 0x39], 0x0, 0x4}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) [ 1169.886259][ T4954] device Y­4`Ò˜ left promiscuous mode [ 1169.922373][ T4979] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 11:52:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000004840)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x5}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 1169.956896][ T4979] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1169.978700][ T4989] device Y­4`Ò˜ entered promiscuous mode 11:52:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) [ 1170.027112][ T4985] device Y­4`Ò˜ left promiscuous mode [ 1170.041527][ T4992] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1170.058259][ T4998] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1170.071534][ T4996] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000000)=@id, 0x10) 11:52:34 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) setresuid(0xee01, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000024c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 11:52:34 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:52:34 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='clear_refs\x00') io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180)=r1, 0x1) 11:52:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000004840)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x5}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 11:52:34 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='sys_exit\x00', r1}, 0x10) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:52:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) umount2(&(0x7f00000000c0)='./file0/file1/../file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, r4}, 0x28) 11:52:34 executing program 5: unshare(0x40400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x401c5820, 0x0) 11:52:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000004840)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0x5}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 1172.800729][ T5013] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x81, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) 11:52:34 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg2\x00'}) 11:52:34 executing program 5: unshare(0x40400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x401c5820, 0x0) [ 1172.841156][ T5021] overlayfs: filesystem on './bus' not supported as upperdir [ 1172.875744][ T5029] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 11:52:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000001329fb2085a3772d6faf152"], 0x14}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x325) 11:52:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:52:34 executing program 5: unshare(0x40400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x401c5820, 0x0) 11:52:34 executing program 3: r0 = epoll_create(0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0xffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000000}) 11:52:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x9a, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'veth1_to_bond\x00', 'gre0\x00'}, 0x0, 0xa8, 0xc8}, @common=@unspec=@CLASSIFY}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xb7a2) 11:52:34 executing program 5: unshare(0x40400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x401c5820, 0x0) 11:52:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0xa08a}}}}, 0x30}}, 0x0) 11:52:34 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000005}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000000000)) 11:52:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="2800000010000108000000000054000000000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10008, &(0x7f00000019c0)={[{@huge_within_size}, {@huge_within_size}, {@size={'size', 0x3d, [0x0, 0x30]}}, {@huge_always}], [{@smackfsdef={'smackfsdef', 0x3d, '$'}}, {@uid_gt={'uid>', 0xee00}}]}) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v2={0x0, 0x1, 0x4, 0x0, 0x4a, "21ada050ae3bef2803f8d654aa3b82d72c0f57a34176137981623a77f645c1094106a6bf0e0110b7fd3220c024cc04d7fdd63e5fcf2c2cbeecb8b7ab9c31d1cb82b757bc15663e7c5a56"}, 0x53, 0x0) chdir(&(0x7f0000000180)='./file0\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) r2 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x80800) bind$unix(r2, &(0x7f0000000640)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0xc, r3, 0x2, 0xffffffffffffffff, 0x4000000000000, 0x6}) open(&(0x7f0000000040)='./bus\x00', 0x402440, 0x210) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x1, 0x3, 0x1, 0x8, 0x0, 0x9, 0x1801, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x3}, 0x0, 0x201, 0x1, 0x4, 0x3, 0x47f, 0x4040, 0x0, 0x8f9, 0x0, 0x9}, 0x0, 0x8, 0xffffffffffffffff, 0x0) [ 1173.173682][ T5076] tmpfs: Unsupported parameter 'huge' [ 1173.466105][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 1173.473254][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state 11:52:35 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004200), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) mount$bpf(0x0, &(0x7f0000002080)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000004240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004340)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 11:52:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae09, 0x4af002) 11:52:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004200)={0x2020}, 0x2020) 11:52:35 executing program 3: r0 = epoll_create(0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0xffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000000}) [ 1173.949360][ T5095] tmpfs: Unsupported parameter 'huge' 11:52:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x4000009c}]}) 11:52:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 11:52:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, 0x0) 11:52:35 executing program 3: r0 = epoll_create(0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0xffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000000}) 11:52:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002300)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b700000000000000950000000000000042da4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72429184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602df8af54b5f75bfd8d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366000000000084f9746336bf521a99000003926b81e3b59c2a2bc93d85e223d29b081d6a08000000ea2b1a52494b00d321e7da1eb8026dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa74fcd4cc4a0b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435a48782447e669ea5c65b95a4e0bc4c15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff0000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57aff5d986356487bd41aa660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a0618a7a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec65200694dc55bff9f5f6d04d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d20d9499f5874c553aeb3729cffe86e66964ae09bb6d163118e40cb68a919c32ba8f887d6116c6cc9d8046c21649f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c96a3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d00d1ab5b075228a9f46e02001f08fb8191bbab2dc51de3a61f0868afc4264859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d497b0e9f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f012bbb11008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226be690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9de93e4f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49ab63809f18b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db0905d12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2ae8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f80277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb79c41f6a25ea02c294afb17f3b5239bc2243853d5414afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b12d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bd1d66fdded6184965168ada42a2ed63f484f677dd4dd5858a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b201748259f12a89d54138b0d5ef5e86c8665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000010c0)={&(0x7f0000001080)='sys_exit\x00', r2}, 0x10) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x14, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 11:52:35 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 11:52:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @datasec={0x3, 0x1, 0x0, 0xf, 0x3, [{}], "3f5c81"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\"'}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/199, 0x8d, 0xc7, 0x1}, 0x20) 11:52:35 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x13, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 11:52:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:52:35 executing program 3: r0 = epoll_create(0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0xffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x80000000}) 11:52:35 executing program 4: r0 = getpgrp(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000280)={0x1, 0x3, 0x1000, 0x50, &(0x7f0000000080)="64b287944fa05eadc89c5b0be7940e44c1f11bc273e6bf963f7ec94082c2f35c45fe87774fe8b0a8c4f4e3241f7ac1d7dec84d7e75e6b2f4e45c5892dc9fe27014a530abd88d87c60d008a9f214d1e5c", 0x18, 0x0, &(0x7f0000000140)="4f997181a5228dfd580118cc85adf692d139749de5944977"}) ptrace$poke(0x5, r0, &(0x7f0000000040), 0xffffffffffffffe2) getpid() sched_setattr(0xffffffffffffffff, &(0x7f0000000300)={0x38, 0x3, 0x0, 0x1, 0x8, 0xecd, 0xa2, 0x5, 0x8, 0x1ff}, 0x0) r2 = syz_io_uring_complete(0x0) fcntl$getown(r2, 0x9) sendmmsg$unix(r2, &(0x7f0000000e00)=[{&(0x7f0000000480)=@abs={0x1}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000740)="e676a6bb5b0aa96688bec2dfea41ad8697d8eb6112c413a5724d3933d6accafd7e69a85fa33ebbaea3a8a0ebad43ea16a62c6026ae754a86d6e1a0dda98db20287ec9090ceddafcb47aebf5ddcb9fb13c59ff4b6c42f34d6e39bf3332b2d514b2add55c687a9bfd4d39f3ba019132e90c9d4c2cb57b80f5fb2d13962e376f555", 0x80}, {&(0x7f0000000040)}, {&(0x7f0000000800)="3b0464766c25f15dcec7a52bc27cfddddc753ddbdc5c2d1dd11f4a4dab330aba4d0c660c2b12438f724137191a55d7d9c55ac5010315f4b429a988edc9bb0da76c28f4a4dcb9e0f5fe40b4219e77dd1556edb7bfa00b4640f8ad318aaab342ff6edc55dcb635351dd109b9a295f8cc6ee9089af749d533ba8b2b9943b3214dd95b676a2d9c349ad528b9ebab06c4f3fdfb3b6467458542cc3ac0bd1783bb827385d607cd97b025bb4877998a30f6325efddd63ee9eeb214ff1c8cb6152", 0xbd}, {&(0x7f0000000900)}], 0x4, &(0x7f0000000b80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x78, 0x20044801}], 0x1, 0x4040841) r3 = open(&(0x7f0000000000)='./bus\x00', 0x161242, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x4, &(0x7f0000000380)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x53, &(0x7f00000005c0)=""/83, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, 0x0}, 0x78) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 11:52:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in=@multicast2}}]}, 0x50}}, 0x0) [ 1174.315383][ T5076] device bridge_slave_0 left promiscuous mode [ 1174.321734][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 1174.334891][ T5076] device bridge_slave_1 left promiscuous mode [ 1174.341487][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state 11:52:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:52:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x3edd, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r2, 0x0, 0x0, 0x2, 0x0, 0x0) 11:52:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000040)=@ipv6_newnexthop={0x40, 0x19, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_LOCAL_NH6={0x19, 0x5, @mcast1}}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0xc, 0x2, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8}}}]}, 0x40}}, 0x0) 11:52:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_sigpending(0x0, 0xfffffffffffffdfc) 11:52:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:52:36 executing program 5: unshare(0x40400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 11:52:36 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=r']) 11:52:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:52:36 executing program 4: syz_read_part_table(0x0, 0x5, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0, 0x0, 0xffffffffffffffca}, {0x0}]) 11:52:36 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4400, 0x0) 11:52:36 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 11:52:36 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 11:52:36 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 11:52:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 11:52:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x3, &(0x7f0000000140)=0x0) io_getevents(r1, 0x5, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 11:52:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 11:52:36 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 11:52:36 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 11:52:36 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 11:52:36 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) pipe(0x0) ptrace(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000300)={0x0, 0x101}) 11:52:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000480)=0xe8ff, 0x4) [ 1176.942338][ T5217] cgroup1: Unknown subsys name 'perf_event' [ 1176.948538][ T5217] cgroup1: Unknown subsys name 'net_cls' [ 1176.987188][ T5217] bridge0: port 1(bridge_slave_0) entered blocking state [ 1176.994416][ T5217] bridge0: port 1(bridge_slave_0) entered disabled state [ 1177.002479][ T5217] device bridge_slave_0 entered promiscuous mode [ 1177.009727][ T5217] bridge0: port 2(bridge_slave_1) entered blocking state [ 1177.017567][ T5217] bridge0: port 2(bridge_slave_1) entered disabled state [ 1177.025384][ T5217] device bridge_slave_1 entered promiscuous mode [ 1177.065117][ T5217] bridge0: port 2(bridge_slave_1) entered blocking state [ 1177.072145][ T5217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1177.079516][ T5217] bridge0: port 1(bridge_slave_0) entered blocking state [ 1177.086685][ T5217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1177.109106][T16294] bridge0: port 1(bridge_slave_0) entered disabled state [ 1177.117215][T16294] bridge0: port 2(bridge_slave_1) entered disabled state [ 1177.125865][T16294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1177.133546][T16294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1177.143522][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1177.151942][ T149] bridge0: port 1(bridge_slave_0) entered blocking state [ 1177.159014][ T149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1177.175413][T16294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1177.183665][T16294] bridge0: port 2(bridge_slave_1) entered blocking state [ 1177.190908][T16294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1177.198567][T16294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1177.206707][T16294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1177.222272][ T149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1177.234995][T16294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1177.255682][ T1876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1177.264083][ T1876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:52:38 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4400, 0x0) 11:52:38 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000500)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x43, 0x3, 0x0, 0x9, 0x0, 0x65, 0x44018, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x3ff}, 0x2005, 0x53f, 0x0, 0x6, 0x3, 0x1, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r4 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = signalfd(r0, &(0x7f0000000040)={[0x1000]}, 0x8) openat(r5, &(0x7f00000000c0)='./file0\x00', 0x400040, 0x40) r6 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r6, 0x40000) sendfile(0xffffffffffffffff, r6, 0x0, 0x2008000fffffffe) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000325010000000000000009410000004c00180000000869620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffb0000000000000000006c0c99d38ff89e5811c4b89e63f1cd28429d0dbc6ca846a2800cc9997209fe9f947f2f4a416f1a859d8a1919d7000000000000"], 0x68}}, 0x0) sendfile(r4, r3, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa19a) 11:52:38 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a0899431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282720689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58960d74595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105cfdf8be5877050c91301bb9973162d34dc7d40d38d743b8ec5dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947c9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd74152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a276098ccf76386f1535bef1497f92186086e29c6bc5a1f9fd9d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc546e3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a8684b42444eaf0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b07522cfc4285462f2f21cad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29b0179db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f404f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aea6bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c11bf3bc367a3a5d5cc3ab4fc6ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030f090000000000000008a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b9000000000000000000000059d66542ec89f6428f4d16a37ace6bed8abefaa85877962db7e152ffa951f573383133c9e7fc34b09bd68542a49cc58645d3c2de8c09d79bc0366c9c33348c479edc309c1afa94fe3536b4804da5a7bcf508aa03ce224fdc207c74baa156fdc1f0e0f52fbf29bc73596845aeca1c0328f9f870c99e445ea4825bed2ca0741167e840d8346c4fdf4ce52f5dae0e81a1985ec9183fcd38a7b545c1cad6ce2d2d55786008da068783830612be45093ae5935f493c9c4aa8bfc7144a5b6a84f1735ec416b14d6a6001569d466c5ab72c57b54f1d8a5ef3f1031435fe2e3a0e550088f91fb02d0b15e4015308981df6a1f1eaeb7d6bdb686096f424398b97a09f2323327854a41f09e0bf62837ccfcfa0a07b26a89bea1eabbcfd78eac2fd01be722cad758250406d8b09ea0e2b42b88d6ae4c90cf8b7b5300f3b3e726dd6c31bdb7e9a25982aca1e7abede7ba81bfbcfe3126e78fbfbad245c173abfe0310588914987642ae6a3ce7e366e9855dad35339d1aab61bc092540699159a3b9c3aba0665c977a1b1d17f0495f7088bfaa9c172bbae97ca930dd25f39c9f95b8c79966c93b61b24b1664b4a137ca96027e4ab3c52375939748d767f77f3899a09939a67af9033ce3d77fd617cf90fec4a9749d3162d322415a92af86863f5cf6a387571db54abfecd57f6d6248e81110039765006d0d32bf5103bda0c289886e05cf642d72d250bd31948a1ba7493dc507e8ab811c02014265bca1439704476102ff962d8ec88e1baeb13de9c8b3b25f612d4ff5bc7009ee9cef4fce71a04cff3de3ab85e117d3f4fe99b39656c304582e0a0c184c19b8646aa55878f164eca968e9aef284c74948aabbd5bba3b7064715cb85496159b398313dfba5f0babf0915a32af8c22d31c18ebf89d5a8b78a2ef26f75b62c704b448e18503442a88bc94a1942db6255c0cd8a9ea307ecc9834daf9e55b5baa19f202a27f968bffbcdac6e2fc8eb994d8cec62e705c0af736eabf3b0df643389336763b635c778927cd7801d5feff49eca0a1d12cbf36f85dce1b5b0797c2513fbff2d80e9ac7e883a8df87245026d1117a54cb0c52c06fef6f8005a74f9a1edbaef2c530e43bfb2ad468e720c06f34f774541897c304b072dfc12ca1c6b4f21d7ef6b9547e033970dd11cf5e81a42ef60de5dd70dc9c673384f51ce7ff1b3057ec4a830c1d9c0bd28402bb9ad366b051c5812694a1e404bf6f5ec6f8c1cc5f96a64c9e5a357eefaff24ede0d39a052b5d44966a3df58d8231b9136c5054904b32630c2e0126d6612e3f1cad709f5666ac342e2094aef08bb342fbe5a67d5189cf410a5e131dac8127a7d20958a4562f9d75b9e58c3266228490fa027881bc8313b4cf4ba8ef88ec54b8cc544ac7283826e62d5a8ce9a897f9f7dd284d529db5ff857f8342bdf4fc5bd7e91e34edc527f693a4853c8c7c90000000000000000d1a6fc9e6379d97b3dd4b400"/4652], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='sys_exit\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 11:52:38 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 11:52:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 11:52:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x3, &(0x7f0000000140)=0x0) io_getevents(r1, 0x5, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) [ 1177.273481][ T1876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 11:52:38 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a0899431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282720689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58960d74595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105cfdf8be5877050c91301bb9973162d34dc7d40d38d743b8ec5dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947c9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd74152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a276098ccf76386f1535bef1497f92186086e29c6bc5a1f9fd9d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc546e3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a8684b42444eaf0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b07522cfc4285462f2f21cad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29b0179db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f404f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aea6bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c11bf3bc367a3a5d5cc3ab4fc6ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030f090000000000000008a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b9000000000000000000000059d66542ec89f6428f4d16a37ace6bed8abefaa85877962db7e152ffa951f573383133c9e7fc34b09bd68542a49cc58645d3c2de8c09d79bc0366c9c33348c479edc309c1afa94fe3536b4804da5a7bcf508aa03ce224fdc207c74baa156fdc1f0e0f52fbf29bc73596845aeca1c0328f9f870c99e445ea4825bed2ca0741167e840d8346c4fdf4ce52f5dae0e81a1985ec9183fcd38a7b545c1cad6ce2d2d55786008da068783830612be45093ae5935f493c9c4aa8bfc7144a5b6a84f1735ec416b14d6a6001569d466c5ab72c57b54f1d8a5ef3f1031435fe2e3a0e550088f91fb02d0b15e4015308981df6a1f1eaeb7d6bdb686096f424398b97a09f2323327854a41f09e0bf62837ccfcfa0a07b26a89bea1eabbcfd78eac2fd01be722cad758250406d8b09ea0e2b42b88d6ae4c90cf8b7b5300f3b3e726dd6c31bdb7e9a25982aca1e7abede7ba81bfbcfe3126e78fbfbad245c173abfe0310588914987642ae6a3ce7e366e9855dad35339d1aab61bc092540699159a3b9c3aba0665c977a1b1d17f0495f7088bfaa9c172bbae97ca930dd25f39c9f95b8c79966c93b61b24b1664b4a137ca96027e4ab3c52375939748d767f77f3899a09939a67af9033ce3d77fd617cf90fec4a9749d3162d322415a92af86863f5cf6a387571db54abfecd57f6d6248e81110039765006d0d32bf5103bda0c289886e05cf642d72d250bd31948a1ba7493dc507e8ab811c02014265bca1439704476102ff962d8ec88e1baeb13de9c8b3b25f612d4ff5bc7009ee9cef4fce71a04cff3de3ab85e117d3f4fe99b39656c304582e0a0c184c19b8646aa55878f164eca968e9aef284c74948aabbd5bba3b7064715cb85496159b398313dfba5f0babf0915a32af8c22d31c18ebf89d5a8b78a2ef26f75b62c704b448e18503442a88bc94a1942db6255c0cd8a9ea307ecc9834daf9e55b5baa19f202a27f968bffbcdac6e2fc8eb994d8cec62e705c0af736eabf3b0df643389336763b635c778927cd7801d5feff49eca0a1d12cbf36f85dce1b5b0797c2513fbff2d80e9ac7e883a8df87245026d1117a54cb0c52c06fef6f8005a74f9a1edbaef2c530e43bfb2ad468e720c06f34f774541897c304b072dfc12ca1c6b4f21d7ef6b9547e033970dd11cf5e81a42ef60de5dd70dc9c673384f51ce7ff1b3057ec4a830c1d9c0bd28402bb9ad366b051c5812694a1e404bf6f5ec6f8c1cc5f96a64c9e5a357eefaff24ede0d39a052b5d44966a3df58d8231b9136c5054904b32630c2e0126d6612e3f1cad709f5666ac342e2094aef08bb342fbe5a67d5189cf410a5e131dac8127a7d20958a4562f9d75b9e58c3266228490fa027881bc8313b4cf4ba8ef88ec54b8cc544ac7283826e62d5a8ce9a897f9f7dd284d529db5ff857f8342bdf4fc5bd7e91e34edc527f693a4853c8c7c90000000000000000d1a6fc9e6379d97b3dd4b400"/4652], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='sys_exit\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 11:52:38 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4400, 0x0) 11:52:39 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4400, 0x0) 11:52:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a0899431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282720689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58960d74595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105cfdf8be5877050c91301bb9973162d34dc7d40d38d743b8ec5dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947c9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd74152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a276098ccf76386f1535bef1497f92186086e29c6bc5a1f9fd9d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc546e3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a8684b42444eaf0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b07522cfc4285462f2f21cad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29b0179db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f404f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aea6bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c11bf3bc367a3a5d5cc3ab4fc6ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030f090000000000000008a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b9000000000000000000000059d66542ec89f6428f4d16a37ace6bed8abefaa85877962db7e152ffa951f573383133c9e7fc34b09bd68542a49cc58645d3c2de8c09d79bc0366c9c33348c479edc309c1afa94fe3536b4804da5a7bcf508aa03ce224fdc207c74baa156fdc1f0e0f52fbf29bc73596845aeca1c0328f9f870c99e445ea4825bed2ca0741167e840d8346c4fdf4ce52f5dae0e81a1985ec9183fcd38a7b545c1cad6ce2d2d55786008da068783830612be45093ae5935f493c9c4aa8bfc7144a5b6a84f1735ec416b14d6a6001569d466c5ab72c57b54f1d8a5ef3f1031435fe2e3a0e550088f91fb02d0b15e4015308981df6a1f1eaeb7d6bdb686096f424398b97a09f2323327854a41f09e0bf62837ccfcfa0a07b26a89bea1eabbcfd78eac2fd01be722cad758250406d8b09ea0e2b42b88d6ae4c90cf8b7b5300f3b3e726dd6c31bdb7e9a25982aca1e7abede7ba81bfbcfe3126e78fbfbad245c173abfe0310588914987642ae6a3ce7e366e9855dad35339d1aab61bc092540699159a3b9c3aba0665c977a1b1d17f0495f7088bfaa9c172bbae97ca930dd25f39c9f95b8c79966c93b61b24b1664b4a137ca96027e4ab3c52375939748d767f77f3899a09939a67af9033ce3d77fd617cf90fec4a9749d3162d322415a92af86863f5cf6a387571db54abfecd57f6d6248e81110039765006d0d32bf5103bda0c289886e05cf642d72d250bd31948a1ba7493dc507e8ab811c02014265bca1439704476102ff962d8ec88e1baeb13de9c8b3b25f612d4ff5bc7009ee9cef4fce71a04cff3de3ab85e117d3f4fe99b39656c304582e0a0c184c19b8646aa55878f164eca968e9aef284c74948aabbd5bba3b7064715cb85496159b398313dfba5f0babf0915a32af8c22d31c18ebf89d5a8b78a2ef26f75b62c704b448e18503442a88bc94a1942db6255c0cd8a9ea307ecc9834daf9e55b5baa19f202a27f968bffbcdac6e2fc8eb994d8cec62e705c0af736eabf3b0df643389336763b635c778927cd7801d5feff49eca0a1d12cbf36f85dce1b5b0797c2513fbff2d80e9ac7e883a8df87245026d1117a54cb0c52c06fef6f8005a74f9a1edbaef2c530e43bfb2ad468e720c06f34f774541897c304b072dfc12ca1c6b4f21d7ef6b9547e033970dd11cf5e81a42ef60de5dd70dc9c673384f51ce7ff1b3057ec4a830c1d9c0bd28402bb9ad366b051c5812694a1e404bf6f5ec6f8c1cc5f96a64c9e5a357eefaff24ede0d39a052b5d44966a3df58d8231b9136c5054904b32630c2e0126d6612e3f1cad709f5666ac342e2094aef08bb342fbe5a67d5189cf410a5e131dac8127a7d20958a4562f9d75b9e58c3266228490fa027881bc8313b4cf4ba8ef88ec54b8cc544ac7283826e62d5a8ce9a897f9f7dd284d529db5ff857f8342bdf4fc5bd7e91e34edc527f693a4853c8c7c90000000000000000d1a6fc9e6379d97b3dd4b400"/4652], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='sys_exit\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 11:52:39 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x478, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 11:52:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/4652], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='sys_exit\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 11:52:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x3, &(0x7f0000000140)=0x0) io_getevents(r1, 0x5, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 11:52:39 executing program 1: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ff2000/0xe000)=nil) 11:52:39 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./bus\x00', 0x220081, 0x20) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) mknodat$loop(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x10, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fdatasync(r1) 11:52:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 11:52:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 11:52:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x3, &(0x7f0000000140)=0x0) io_getevents(r1, 0x5, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 11:52:39 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='incremental-fs\x00', 0x0, 0x0) clone(0x400, 0x0, &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) 11:52:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4f}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:52:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) [ 1178.469458][ T5283] incfs: Backing dir is not set, filesystem can't be mounted. 11:52:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005a0005020000ddf99085b3a85c91fddf08000100020100060000000000000000", 0x24) 11:52:39 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000000640)={"06000000dd245c84060201c0c9c8dc19643272a96fa42b769f0000402bec0ba41f010a003a40c8a49f0000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 11:52:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) [ 1178.541982][ T5283] incfs: Backing dir is not set, filesystem can't be mounted. 11:52:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x3, &(0x7f0000000140)=0x0) io_getevents(r1, 0x5, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 11:52:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005a0005020000ddf99085b3a85c91fddf08000100020100060000000000000000", 0x24) 11:52:40 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000000640)={"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"}) 11:52:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 11:52:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 11:52:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x3, &(0x7f0000000140)=0x0) io_getevents(r1, 0x5, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 11:52:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 11:52:40 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000000640)={"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"}) 11:52:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005a0005020000ddf99085b3a85c91fddf08000100020100060000000000000000", 0x24) 11:52:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x18, r1, 0x5ceb0197c27ad739, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 11:52:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="240000005a0005020000ddf99085b3a85c91fddf08000100020100060000000000000000", 0x24) 11:52:40 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000000640)={"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"}) 11:52:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x3, &(0x7f0000000140)=0x0) io_getevents(r1, 0x5, 0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 11:52:41 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1}) r4 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 11:52:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x98}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:52:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x5}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001340)={'ip6gre0\x00', &(0x7f00000012c0)={'ip6_vti0\x00', r2, 0x4, 0x7, 0x80, 0x6, 0x30, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @empty, 0x80, 0x700, 0x6, 0x7ff}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)="f2a9497a865040ba303612d7324e984bb006de29cd88513c16f74d2c0fbfec00bdff23a6de9f756f14d8f70ef0a554ebc10c9500c808ad79460c0fef33e48929295bb8ad3680fe", &(0x7f0000000000), 0xfffffff7, r0}, 0x38) 11:52:41 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 11:52:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c500000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec533037603e17fe86624caa45403ea56fd136fd081f5db0f9144083b9af158c9f62ddd3457009c133e73ef5028998ccc223c3b2e6988644b9abafd6a70df81714a7510fd90c98c338", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:52:41 executing program 0: getresgid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 11:52:41 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x8}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 11:52:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x400000000001002a) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001940)=ANY=[]) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x194, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x194}, 0x1, 0x0, 0x0, 0x24040801}, 0x804) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 11:52:41 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x8}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 11:52:41 executing program 0: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:41 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x8}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 11:52:42 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(0xffffffffffffffff) close(r1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 11:52:44 executing program 1: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:44 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x8}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 11:52:44 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(0xffffffffffffffff) close(r1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 11:52:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x400000000001002a) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001940)=ANY=[]) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x194, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x194}, 0x1, 0x0, 0x0, 0x24040801}, 0x804) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 11:52:45 executing program 0: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:45 executing program 4: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:45 executing program 5: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:45 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18166d285f8186415c9b3e67d127e56f3d3759dcfeb8206"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(0xffffffffffffffff) close(r1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 11:52:45 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(0xffffffffffffffff) close(r1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 11:52:45 executing program 2: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x400000000001002a) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001940)=ANY=[]) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x194, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x194}, 0x1, 0x0, 0x0, 0x24040801}, 0x804) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 11:52:45 executing program 1: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:46 executing program 4: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:46 executing program 0: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:46 executing program 5: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:46 executing program 2: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x400000000001002a) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001940)=ANY=[]) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x194, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x194}, 0x1, 0x0, 0x0, 0x24040801}, 0x804) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 11:52:46 executing program 1: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:47 executing program 5: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:47 executing program 4: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:47 executing program 2: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:47 executing program 0: socket(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x800) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) lseek(r4, 0x10000, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000001c0)='./bus\x00', 0x11) 11:52:47 executing program 3: r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) splice(r1, 0x0, r3, 0x0, 0x6cc253fb, 0x0) 11:52:47 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180210000000799f7f0000e09eb14bc6a0118bc1c1000000000081000000000000009500000000fe97247a9bf6384353fb2f000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x5, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x1, 0x8}) 11:52:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x1aa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:52:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x9002) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1186.694515][ T149] usb 2-1: new full-speed USB device number 19 using dummy_hcd 11:52:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x17, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x11, &(0x7f0000000180)={@random="0f267e626faa", @dev, @void, {@x25}}, 0x0) 11:52:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3}, 0xe) 11:52:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 11:52:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110050000000000950000000000000054dcfb414e3bf878ff0ec683b403573e4421bc6432db7d55"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:52:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:48 executing program 3: pidfd_open(0x0, 0x0) 11:52:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, &(0x7f0000000200)=ANY=[]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 11:52:48 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x9) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585", 0x55}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 11:52:48 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_PROG_TEST_RUN(0xb, 0x0, 0x0) [ 1187.124577][ T149] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 1020, setting to 64 [ 1187.135555][ T149] usb 2-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 1187.145526][ T149] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1187.155202][ T149] usb 2-1: config 0 descriptor?? [ 1187.174557][ T5564] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1187.400286][T12662] usb 2-1: USB disconnect, device number 19 [ 1188.164503][ T1030] usb 2-1: new full-speed USB device number 20 using dummy_hcd [ 1188.524576][ T1030] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 1020, setting to 64 [ 1188.535952][ T1030] usb 2-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 1188.546172][ T1030] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1188.557309][ T1030] usb 2-1: config 0 descriptor?? [ 1188.574556][ T5620] raw-gadget gadget: fail, usb_ep_enable returned -22 11:52:50 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180210000000799f7f0000e09eb14bc6a0118bc1c1000000000081000000000000009500000000fe97247a9bf6384353fb2f000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x5, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x1, 0x8}) 11:52:50 executing program 3: pidfd_open(0x0, 0x0) 11:52:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 11:52:50 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x2000, 0x0) 11:52:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xb6}, [@NDA_LLADDR={0xa, 0x2, @remote}]}, 0x28}}, 0x0) 11:52:50 executing program 3: pidfd_open(0x0, 0x0) [ 1188.801722][T16294] usb 2-1: USB disconnect, device number 20 11:52:50 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180210000000799f7f0000e09eb14bc6a0118bc1c1000000000081000000000000009500000000fe97247a9bf6384353fb2f000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x5, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x1, 0x8}) 11:52:50 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x2000, 0x0) 11:52:50 executing program 3: pidfd_open(0x0, 0x0) 11:52:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0xb, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 1189.194504][ T1030] usb 1-1: new full-speed USB device number 27 using dummy_hcd [ 1189.214513][T16294] usb 2-1: new full-speed USB device number 21 using dummy_hcd [ 1189.554617][ T1030] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 1020, setting to 64 [ 1189.567135][ T1030] usb 1-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 1189.577157][ T1030] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1189.584563][T16294] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 1020, setting to 64 [ 1189.590110][ T1030] usb 1-1: config 0 descriptor?? [ 1189.602687][T16294] usb 2-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 1189.612257][T16294] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1189.614564][ T5651] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1189.628555][T16294] usb 2-1: config 0 descriptor?? [ 1189.644559][ T5639] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1189.844698][T16294] usb 1-1: USB disconnect, device number 27 [ 1189.873002][ T1876] usb 2-1: USB disconnect, device number 21 11:52:51 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180210000000799f7f0000e09eb14bc6a0118bc1c1000000000081000000000000009500000000fe97247a9bf6384353fb2f000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x5, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x1, 0x8}) 11:52:51 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x2000, 0x0) 11:52:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0xb, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 11:52:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:51 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 11:52:51 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180210000000799f7f0000e09eb14bc6a0118bc1c1000000000081000000000000009500000000fe97247a9bf6384353fb2f000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x5, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x1, 0x8}) 11:52:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0xb, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 11:52:51 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x2000, 0x0) 11:52:51 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 11:52:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0xb, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 11:52:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getlink={0xf4, 0x12, 0x121, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}, @IFLA_GROUP={0x8}, @IFLA_ALT_IFNAME={0x14, 0xa, 'batadv_slave_1\x00'}, @IFLA_VFINFO_LIST={0x98, 0x16, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}, @IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_VLAN={0x10}, @IFLA_VF_SPOOFCHK={0xc}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @multicast}}, @IFLA_VF_RATE={0x10}, @IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_OPERSTATE={0x5}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}, @IFLA_NUM_TX_QUEUES]}, 0xf4}}, 0x0) 11:52:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x202e6, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b3e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81704a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 1190.556722][ T5710] validate_nla: 5 callbacks suppressed [ 1190.556729][ T5710] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1190.576444][ T5710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1190.587015][ T5710] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1190.596244][ T5710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1190.684551][ T1876] usb 2-1: new full-speed USB device number 22 using dummy_hcd [ 1190.694600][T16294] usb 1-1: new full-speed USB device number 28 using dummy_hcd [ 1191.044563][ T1876] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 1020, setting to 64 [ 1191.055792][T16294] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 1020, setting to 64 [ 1191.067221][ T1876] usb 2-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 1191.076651][T16294] usb 1-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 1191.086267][ T1876] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1191.095369][T16294] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1191.104343][ T1876] usb 2-1: config 0 descriptor?? [ 1191.111048][T16294] usb 1-1: config 0 descriptor?? [ 1191.124562][ T5690] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1191.134579][ T5687] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1191.352691][ T1876] usb 2-1: USB disconnect, device number 22 [ 1191.371024][ T1030] usb 1-1: USB disconnect, device number 28 11:52:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x202e6, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b3e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81704a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:52:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 11:52:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x35, 0xc, 0x0, 0xfffffffffffffe78) 11:52:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 11:52:53 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180210000000799f7f0000e09eb14bc6a0118bc1c1000000000081000000000000009500000000fe97247a9bf6384353fb2f000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x5, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000018b7c540c215390065d20000000109021b000100000000090400000145e54f0009058403fc736c0decb74ba758e004fff408072eb5fb596e31e5b945ea53e3dd57528bbf7c85d568f5120e4f7a69e687eb0ec1bc9d8a7494e7f6eb6253e9d8901d3f8a41685350333ce561142135eed6c051daaf951ade8c04b3ef6ff6bf2f35f59e839b978b56fe739676ff8a64da5333bd30a5418b44aafc1f7ab2460cc95cb0acfb4fb546f9bd735d3791649c127ff9853368e9b9f1c0b3a70cd2743979c6dc1bfe857746e47a1fc14a907e66460bde98ee5d33d8f994b5caea52af2eaa235314049ffecd1e658dfb17949ca5614bb85da9fb8abba9c3b2630d1be9e6257291"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x1, 0x8}) 11:52:53 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180210000000799f7f0000e09eb14bc6a0118bc1c1000000000081000000000000009500000000fe97247a9bf6384353fb2f000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x5, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000200)={0x1, 0x8}) 11:52:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x202e6, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b3e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81704a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:52:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x2}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 11:52:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x171}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 11:52:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x202e6, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b3e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81704a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 11:52:53 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000002c0)='nverlay\x00') 11:52:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x171}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 11:52:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x84e, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2100) [ 1192.010256][ T5759] proc: Unknown parameter 'nverlay' [ 1192.174485][ T1030] usb 2-1: new full-speed USB device number 23 using dummy_hcd [ 1192.194552][ T149] usb 1-1: new full-speed USB device number 29 using dummy_hcd [ 1192.534634][ T1030] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 1020, setting to 64 [ 1192.545728][ T1030] usb 2-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 1192.555891][ T149] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 1020, setting to 64 [ 1192.566844][ T1030] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1192.576004][ T149] usb 1-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 1192.588428][ T1030] usb 2-1: config 0 descriptor?? [ 1192.593648][ T149] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1192.603455][ T149] usb 1-1: config 0 descriptor?? [ 1192.609649][ T5738] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1192.634601][ T5739] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1192.835628][T16294] usb 2-1: USB disconnect, device number 23 [ 1192.866473][ T149] usb 1-1: USB disconnect, device number 29 11:52:54 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 11:52:54 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 11:52:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x171}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 11:52:54 executing program 1: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB=',smackfsfloor=user_u,rootcontext=system_u']) 11:52:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000008c0)=""/238) 11:52:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x171}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 11:52:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000086b1d0101c00001030301090290000301000000090400000001030000020102072407050000000b2404"], 0x0) 11:52:54 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000054fc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055fc0)={0x80000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "f3c76ba54c767d"}) sendfile(r0, r2, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0xea882, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x9, 0x0) 11:52:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x80000008}]}) 11:52:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x400, 0x4) bind$xdp(r3, &(0x7f00000003c0)={0x2c, 0x8, r4}, 0x10) 11:52:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1193.399042][ T5785] fuse: Unknown parameter 'smackfsfloor' [ 1193.413291][ T5785] fuse: Unknown parameter 'smackfsfloor' 11:52:54 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "69a12d2ab7e4808d5a4662bf6a55b77730ad7eb1a64d578fc08102744f80f0477d4f1d9ae1c1271c57fce4687c67c9753f280a92e13f0be5529e73620923f897"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) [ 1193.473689][ T5802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1193.513002][ T5812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1193.684470][T16294] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 1193.924478][T16294] usb 4-1: Using ep0 maxpacket: 8 [ 1194.044527][T16294] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1194.053666][T16294] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1194.064891][T16294] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 11:52:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 11:52:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:52:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="000030e1"], 0x52) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10001, 0x0, 0x6000, 0x1000, &(0x7f000000d000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32], 0x60, 0x2000c001}, 0x10) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 1194.224669][T16294] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.c0 [ 1194.234400][T16294] usb 4-1: New USB device strings: Mfr=1, Product=3, SerialNumber=3 [ 1194.244275][T16294] usb 4-1: Product: syz [ 1194.254373][T16294] usb 4-1: Manufacturer: syz 11:52:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$cgroup_devices(r0, 0x0, 0x0) [ 1194.279190][T16294] usb 4-1: SerialNumber: syz 11:52:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32], 0x60, 0x2000c001}, 0x10) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 1194.664613][T16294] usb 4-1: MIDIStreaming interface descriptor not found [ 1194.675145][T16294] usb 4-1: USB disconnect, device number 26 11:52:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000086b1d0101c00001030301090290000301000000090400000001030000020102072407050000000b2404"], 0x0) 11:52:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127a, &(0x7f00000000c0)) 11:52:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:52:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="000030e1"], 0x52) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10001, 0x0, 0x6000, 0x1000, &(0x7f000000d000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32], 0x60, 0x2000c001}, 0x10) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 11:52:56 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000054fc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055fc0)={0x80000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "f3c76ba54c767d"}) sendfile(r0, r2, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0xea882, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x9, 0x0) 11:52:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x7c}, {&(0x7f0000000140)=""/85, 0x203}, {&(0x7f0000000fc0)=""/4096, 0x830}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 11:52:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="000030e1"], 0x52) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10001, 0x0, 0x6000, 0x1000, &(0x7f000000d000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:52:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32], 0x60, 0x2000c001}, 0x10) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 11:52:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, r1) 11:52:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:52:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="000030e1"], 0x52) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10001, 0x0, 0x6000, 0x1000, &(0x7f000000d000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1195.394469][T16294] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 1195.654487][T16294] usb 4-1: Using ep0 maxpacket: 8 [ 1195.774504][T16294] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1195.783318][T16294] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1195.794363][T16294] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1195.964498][T16294] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.c0 [ 1195.973846][T16294] usb 4-1: New USB device strings: Mfr=1, Product=3, SerialNumber=3 [ 1195.982189][T16294] usb 4-1: Product: syz [ 1195.986659][T16294] usb 4-1: Manufacturer: syz [ 1195.991459][T16294] usb 4-1: SerialNumber: syz [ 1196.304663][T16294] usb 4-1: MIDIStreaming interface descriptor not found [ 1196.315019][T16294] usb 4-1: USB disconnect, device number 27 11:52:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000086b1d0101c00001030301090290000301000000090400000001030000020102072407050000000b2404"], 0x0) 11:52:58 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0xb2498000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 11:52:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, r1) 11:52:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001680)={'syztnl2\x00', &(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) 11:52:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 11:52:58 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000054fc0)={0x0, 0x0, "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", "e30ebbc24cfb10ca2a84c8eb4b0577b0c37055a5b10c9cd158305056b93aa78c93d2a6d5aa40af6792cfd9c9bc26fed7d794631d8353342ab0235f2fd95fe4615c676dfb23d4d869f3d426b9ed35331459629587f8c9a98c4071e387ca9d09f58ed259a4b1aecf7f76f824ca2a0791b8ff7dfdd2a727dc6706753f0e73dc7f9b3bf02d969142051c2a85be3b32df4b31da499bd44d62646461dffbb09c38f2a49069eefc142071f53d5e9c77b79f4487d431eb8aa377bc9e4459802ef1306f54d9c9d3cafe1e71ba5ecee5aeadf7b1ec93e1e6a904c4ab82a7af20e8fe68f6f074ac5b90522265d5dc93bbf873193257e417765b3408147944507db874d248cdd21fc7f5bac089895a356c438a1d88ef96b14a11d9824b2babd92f59a0144d6b36f852050497b931423aeb6bba6c64db62e8e62df64a4f1b9436476f804b8f35ddc1c38e4ffd8f08c8808be4daa3d2d3562627d4d4f72db0aa804e1b456bec2f814af2a840cee60f1393ef1a0a2cc4db472afe772ced10368f6c6d4b676e81ac357e58b8ac1fc2788434d64b65dd9014f08097d1c672db7914778509daec3d9a51709aac05a03b604f51b858e81e15bc2097d78bbd9044722de9eadafefc000c1b7c2b702160eb5db01433b279cee5fddd3aadd28e6c13dbb42149c673ebd430921e57294a3b4c23c7c2dc0b105ab8d1265565c6d26a42cb9a4207c17467d89ea29bec6cd0ccb273aef0bd33582a5c84d39b6f222f813f9ac323212c7f78dda6f68dd00e5b2c914b4bdddc960131eb0d2d265fff6baff7b79efea7dcfe5832fc2f6b860ba4c1e39fb8cb319693b2bd942335adaae8bf8d7b4b056f8f0940dfb5e111e974cfe4c25834736b9a21bd1cb09fd6efa4b4dda03e4064e9a954b1b858aeedffa9b7dc54a2056935297266465940999bdc0ce14a729ce463b0aa493fed7b5e7bbaa69fdbcf4d3a30733e0e0096fce6f89375ae2d7cd232d883f5f113a48f793b893a8d10ba6b51b315e18fb50089194fd397fdc8f2d2f023a78ff86921ed0bd03e1593883e60725c7ca6bf1caf7a2df2a48caea0ae03c273784303ff493b155179e744607f2a36babe61b9eeaccf8d258fe48c6bf6cc2e1eae64c77e354da6666d41a13c9e68a8d1ce2430657087dd36d5d206af38fa6bc6dafef7225fb989b6b121d085d44b59f61af630b01713a6c7ba13b93a27f03684a569dc7f90b4eb2b686a7148e8b0b849f9ac923075672c23c2f61b106e3263cd0baf6e2953a8f1dcf33b6e0ee2792ccfa415b88d1a40941bf5f407f7e9d84dd9b575019b231a0427ebd99be912f328c93e547c1c9513a33250b2d44f864f9c5676df2a3d81e1ef8f38615cbe410fc14ce2afbacd5bce8df168764ac3a026d89c1b84633cea7ee1d1fbf25a764c26a93b88851f0c5aa184dd97b1f10d9db5e67c3768e4596e2015daf845c70fefffbc1a5b9659bf1fe013a10e092bb68d691510b9bb61c50a29fbfd47f0d0ea1b0b00e1977c49c45c6ffa79f4d9547cf0bfb26f45b9f861f78edf0681101f2a76fad776d635b7c949b51f50891c649c1f17521b6b81cecf52b2ff129787c62ce817ae69dccfc560522c230e5ae9aa0b0c0bd2e5c87289382702373a7fef87665b4b0ef9ce3d9a7b577908f147a33326ace02009cefc48b5bd86c6a0bfb6d7a7b0b409e46c683295bf59c8af10ab6717351762b8d37f3331fea7fc170234742c83faba367733fcdadc58d0934415019bffa5f96ba19468127b48ce36a844cbedc9095b020f81cabc7d841abddddc3ccd13318a59e5d1c40c88b81d3f83378dc05ad8e659bb45687b555518a950a77244e121d740104daafe4e991c9cdb9b1ae621df1c2bf24971614e2378ce9545b8c2bc0b2ea87190e66ab26840398f886293dc621c2e1604d6a7dc258184932fb1cd2d396d4fbad93401045e079837cd7ce3c756d2117c24707a9edfd88ff624f2bdf917365ccda34efbaef992904ffb254874b4dda109f9d7fac004390c0d859ec061c712e9f8c660fa35e030b9121829087105d73afffeac5fc8634d80b379f1ff97e639ae4d49e8c349ab84301a81f34fc8ed615c6465afa8982acbbf0d1d45e25ee7c7c6e5e65d4f83ce34c4cfb324e4152c759d805a2183521064c32ab03bb4c517e21177101dedd681ab059779c54fc13cfac8ae62ee59202bea6df25786140ff72e5c39e682ea5c44e4500aac66b354a36ebaefcb1b05cddc8a8413255fba0dfa7c38af55855be030f473c1f0bb05e86647b62d909c400c3745d8eb8095ff48c2df5396fa5d44c7f1ff7ac95b3fa0cdea54c9e6149954e2170016a263840a4cdc678bccdee97aa49add1f7fc60e0dc8f9f9ced91768ab6ba9738769a47815082724235b015bcf88a00bba1d2cb015bb383de81fb090a9b05431b9d676b5491fc42142bccecdff12c876e4077aa5da17454f157e13a93bef6db9de19c48d005b9ad229ceee9ed6abd0644aaf9584a02e6de196038062b4c98bbf7c6802d9d0c53535439ac90fdf0918b0247a0257ec69cffb4f7aaaa6dd469e30bcb1fe91fb6723f4cd47e193ec011d42eda266840a0fca2da59036c15f422dd729660c4865594d0e104e58dd964e9b1333c8de1228c369fd8bba791102e0faedd250febecf3672c02c88f29d24f92977c80f7940f0d72e1c9a99ff75b399df9b4f213b9f20c2a52a65179112e8edfeb4dbb2bc4aa5ea690759d43d40389d1c6873653789cb19f6a26a5ec0811a13ace3020fcb37557825563a2831a938f50a249eeacefade4f2888f8c253b29408b7ed6987525a7c9ff1d59d662c496cdeea576d09f9379ff14ea21db8cd0e583582fd08da3f0d02b5393cdb23a6e85fdbe4dd72d04e55e6674057da5d637b9795f945d295910a4ad69c7034424729d7425799649d6b02efd2a27d4998626ef088cbce4a3da54e59e8c8805933f68a2c16ccdd500ae748e2f2d690138cee85442e76f2a7dc8bf15d92ceeb8f6a70db30a7b25f3de30493d840a67b749cd867e8848c00844c164d7f0b313a6e8f774cbe50e3976920968e50e7058b56801be9d1f77e30a5fc87eff3c4315f1a303296dfc47783c701117758a066a1b6af5a992068928f2a64203c713160adcffbfb018d525985ce83a5cb7f185878ed348575712af584edf9296fc7c8a3f26f0c5ca894ac08ce90cc0b5da659067ca27c50a6ed06bc0ad63417070098eb1c7c3421797a01a90967ac53551629d95c97dd7f7571ffe69ffa9f8064101fa529768aed0c2becc7b21b494ada2a0ef8df2d030f463ba0b93ba0df4346193521b7fc5c429e5d5d41aae80fcba5aaf4bbf14e48d1cd36fd7b168ce58f887650d36d9493eea24fd0edf35aa9b55bb693c7128659794fe44958d6d9403bf0fca73bf6f51f42b5ad87b548b183de11b4a2ffff825022634ddb93d039cfa4a09d1a15ab1b8c417b2bffcfa797b244ed4941d241ae720dc9e47bd7ab4ca5143a3ac19df25c30c15d7a1a5565e02822f073e3f18d36c29820fab7c9229548c396a3ae35f211ecaa390f50c545a529994a326cf3080a001f44959261e3804d17b14710606051e0bc8843096f306f0ebde220f73b567b3cb63b8c26e4ac1932e4a8ce3b7f1384c886b76b7c238489c99a5eb339a79debca3c8215e3da303a6ea3c77a1ce49645594c7c2526f726459917e23867d73f70c96b9ad3e05a4a84281dcd5ae3309715f43131a81adaeee6da3b76f0b7a7adcaf70e86384816c088ecb400325303fc54cd8251923be2bd7345422bc39f25858f588d323d7955008656d138fa7c22583278da4f7a19b9e3db2118879274ab2837091286a9a2f1778422a4a27f182c62ab1f4d3e7097da158e5038ec7be13d128e3497a9e1061bdab1f676a1fba41e5f1cad0e5770de4e33422bd6147ea83a8b722dd67b318e816b412d198c0e63cc0d383c96ff090d1528e492c46f51aeb21710ab79dcf0d5999994904b2e1381a40a51763d448ee6abb32fbffe64c026b46c480a3ef7e16000107eb3396127572c16a94772d12e1db16bfd45cb4a208199861295ff3982e230ce5b5ca0177a238453749142e59c7ce9c1f7d87e33f7333fc775946aa2308fbad58d663f4c9595e01e38b8043973fffb3109d3c7df0f2a3231ff6414bdf14c77829cb68b5b60e45722e1d1f6eb8f7e233e1051fb7b2cb66e71a00446104cf62f45c96ba98fd866e13fbb26ac615697954b213a7e5b35472ab2bb256e3287c96db355ca413594b6d83231d1e94530974ecc5e90072a43fba3a0af3f115b3303ae8803e7cc732f93545518b4a9017b0136191d861a62cee1a57a8046057b7ae0b861cef9cdff31eea00e47d108f3f7463a79c2b680be12050fdbcdea9737fb570840fbf355a112f518c559f2434e48a6a5a63a17fd6bce1a603617c98c07648f0031b914f6135a81e1ea66ce1e4342f212a0dd183fc10eb57900902acdcf0b802803f4db804c6e7747c390fb4cd61f5414449f27c5f2853d33cce8753a191c4e2f35a0ad9a41fbf4c0788a4ce03ae4e972bc1cb398c3c33824c8eb4c6ccacbeac9a8672d1f555f5d4d8366d135ef2b27e4152004e199467f14ac37caace5aa6c581e38d63bb0ae39437f803d76016e6986e1f998f604d4ba3c678bbf0327be8698d42330c802a66654d6198a8f8c74ece78aa91b6e5fe7dabb8c5f2b3a52a46c78ba3bc2299a7afa445099ce85761254f647b207e548e16e012f42df7beafa1221ec6f38577c6331642c88db4108154a8b4b6cd207d34a4c818bf32f6e74dcca11e7d353a40ccf9b289973adc895157ab8e5c47d8347c10c99f196e0aa0e19dc8ca63128475342b2c0cb77ce6e5cb6b73458c2f23f417322e38fcecff32d361f6592f7d889ec4ab154dd145b466937ceb92c7a6bf7bac2947ad20e8a85621c14b8ce19bcca13e7488c98592e320847b5abc080e66016899e25c218d174667ee6fc727c5f50762f279e4c643c0420e5a59e61f1ffb54bdbe16a43e394fb684de6ec229885f456e92bdc1e3982ab93a5e1c5a8261eacf4b814d8f5da609bdc82a432b0f652ab47c5c91a77b30c8c90ea3ab899f4ba1d5ee1a5adff7508000c3f80084b11f43c7affb9a132002c24ab8248df7f7c77629b7806d2146b9a37740bc4d28e32384537669fa29a3f9c31e97512e32f6eeeb672ed7415a8df78294276cddc86de917db536611be0c39ed4a15553554e5cb1e75a58518d8eb50e056ab3bef7304b179452378ce83d82111d3bd4dcc69faaf5445807aae86ba6a063aaf938007341717e523ca47fe1a12ccdc8552eb595e6597dd9c961481cc227fe3d8970b8a09b0133cf8dd062b5be64a793ba922a9c9a4152d6b462f387c29f56216e14db3e0f8b41b03f9c5af58fc3cfdf51c0"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055fc0)={0x80000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "f3c76ba54c767d"}) sendfile(r0, r2, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0xea882, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x9, 0x0) 11:52:58 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0xb2498000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 11:52:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001680)={'syztnl2\x00', &(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) 11:52:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f0000000140)) 11:52:58 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0xb2498000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 11:52:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:52:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, r1) [ 1197.054578][T16294] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 1197.294675][T16294] usb 4-1: Using ep0 maxpacket: 8 [ 1197.414554][T16294] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1197.423673][T16294] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1197.450794][T16294] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1197.624584][T16294] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.c0 [ 1197.634117][T16294] usb 4-1: New USB device strings: Mfr=1, Product=3, SerialNumber=3 [ 1197.642702][T16294] usb 4-1: Product: syz [ 1197.647209][T16294] usb 4-1: Manufacturer: syz [ 1197.652067][T16294] usb 4-1: SerialNumber: syz [ 1197.974612][T16294] usb 4-1: MIDIStreaming interface descriptor not found [ 1197.984845][T16294] usb 4-1: USB disconnect, device number 28 11:52:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000086b1d0101c00001030301090290000301000000090400000001030000020102072407050000000b2404"], 0x0) 11:52:59 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x332, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0xb2498000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 11:52:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001680)={'syztnl2\x00', &(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) 11:52:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, r1) 11:52:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001100)=@delchain={0x30, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 11:52:59 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000054fc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055fc0)={0x80000001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "f3c76ba54c767d"}) sendfile(r0, r2, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0xea882, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x9, 0x0) [ 1198.451228][ T5979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1198.474561][ T5981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:52:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000022c0)='stack\x00') read$FUSE(r1, 0x0, 0x0) 11:52:59 executing program 2: clock_adjtime(0x0, &(0x7f0000000200)={0x8001}) 11:53:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8c200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x200}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xfffffffffffffff5}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x0) write$cgroup_type(r5, &(0x7f0000000200), 0x175d900f) 11:53:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001680)={'syztnl2\x00', &(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES32=0x0]}) 11:53:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 11:53:00 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x30000060, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7944030594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 1198.744658][ T1876] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 1199.324813][ T1876] usb 4-1: Using ep0 maxpacket: 8 [ 1199.444524][ T1876] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1199.453698][ T1876] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1199.464163][ T1876] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1199.630829][ T1876] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.c0 [ 1199.639983][ T1876] usb 4-1: New USB device strings: Mfr=1, Product=3, SerialNumber=3 [ 1199.648004][ T1876] usb 4-1: Product: syz [ 1199.652265][ T1876] usb 4-1: Manufacturer: syz [ 1199.656929][ T1876] usb 4-1: SerialNumber: syz [ 1199.974645][ T1876] usb 4-1: MIDIStreaming interface descriptor not found [ 1199.984395][ T1876] usb 4-1: USB disconnect, device number 29 11:53:01 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x30000060, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7944030594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$ITER_CREATE(0x21, 0x0, 0x0) 11:53:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 11:53:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228be30eb1fd1035d9191b967b6bf747ad75aaf045737655231dbd506d1b34a0f2a7706e377b1664c9bbca78fb95cac851e9f9b57e6df5910be1443134d8ccfd7330d03d828fd22416a9eae9786d8e67435329abda6e445acaeb4dceea0b1b7acac484277348c8772c617d8b7a0ddad336210ace210a4c9b34ec07f35175f68ac78c40319d71d5b1451e0664ee06c1a1308a5bcb273b6c6adb4823b91010900000000000000038681b76c8280019f8c5fb303f05e8be61f82f6fafa215f1befb4438b560400d711e71c033c63b04a4d4ec27ceb88c86d32dbf1db2f0dd6ea950c0023f1e446a277e32722d8551af898533639575f7a27c0128edb0aa627524f624921010e3982a5ac90b6ccc26c1eb79a6dbcb0a200faa2d61a753967c2f8debb89152afb0710de3b0fd01591d07253a25df2f4fc8a1633c9cb3eadf58f3740000000000000009e2d4e6924854b468da5f8bb631c30a169a289af57479cab5c8831d24e79d09e603a791bf5d2dd5f9e2d0f365fced4cc264cd67210bedc85528d66293262c9fb55e41adea29ee416598f94eac972ef7208cba96df5625bfab9e8b4156f09fba26f94afbc1bec9d7155677401b7842a3d530c3a2964bbaf410fe7dbe9ec216cd0fbf6e519f09355d430ae43a249588214763995fbe38f6b76ff9d7c694ede0ae3cfe5f9512c9f11b1cc9dbd8340922b"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 11:53:01 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000580)}], 0x2, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000007c0)={0x0, {}, 0x0, {}, 0x40, 0x1, 0x10, 0x0, "445a019a89ed5b8de0dbfacf83d88beddf045071fbfce035e03b982564abc0e993241fe79ce559170e9fb689d743b605735d542a77cfdc5dadc6e4f5e0a32fee", "32edc29b35413a89d4753a1ddd8bee716f6440be47274d5491518416c661e874", [0x8000, 0x5]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) 11:53:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8c200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x200}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xfffffffffffffff5}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x0) write$cgroup_type(r5, &(0x7f0000000200), 0x175d900f) 11:53:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8c200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x200}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xfffffffffffffff5}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x0) write$cgroup_type(r5, &(0x7f0000000200), 0x175d900f) 11:53:01 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x30000060, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7944030594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$ITER_CREATE(0x21, 0x0, 0x0) 11:53:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 11:53:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="230228be30eb1fd1035d9191b967b6bf747ad75aaf045737655231dbd506d1b34a0f2a7706e377b1664c9bbca78fb95cac851e9f9b57e6df5910be1443134d8ccfd7330d03d828fd22416a9eae9786d8e67435329abda6e445acaeb4dceea0b1b7acac484277348c8772c617d8b7a0ddad336210ace210a4c9b34ec07f35175f68ac78c40319d71d5b1451e0664ee06c1a1308a5bcb273b6c6adb4823b91010900000000000000038681b76c8280019f8c5fb303f05e8be61f82f6fafa215f1befb4438b560400d711e71c033c63b04a4d4ec27ceb88c86d32dbf1db2f0dd6ea950c0023f1e446a277e32722d8551af898533639575f7a27c0128edb0aa627524f624921010e3982a5ac90b6ccc26c1eb79a6dbcb0a200faa2d61a753967c2f8debb89152afb0710de3b0fd01591d07253a25df2f4fc8a1633c9cb3eadf58f3740000000000000009e2d4e6924854b468da5f8bb631c30a169a289af57479cab5c8831d24e79d09e603a791bf5d2dd5f9e2d0f365fced4cc264cd67210bedc85528d66293262c9fb55e41adea29ee416598f94eac972ef7208cba96df5625bfab9e8b4156f09fba26f94afbc1bec9d7155677401b7842a3d530c3a2964bbaf410fe7dbe9ec216cd0fbf6e519f09355d430ae43a249588214763995fbe38f6b76ff9d7c694ede0ae3cfe5f9512c9f11b1cc9dbd8340922b"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 1200.987976][ T6037] kasan: CONFIG_KASAN_INLINE enabled [ 1201.007888][ T6037] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1201.028197][ T6037] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1201.035246][ T6037] CPU: 1 PID: 6037 Comm: systemd-udevd Tainted: G W 5.4.125-syzkaller-00031-gbbf5a2eaba8d #0 [ 1201.046787][ T6037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1201.056939][ T6037] RIP: 0010:bdev_read_page+0x37/0x190 [ 1201.062477][ T6037] Code: 10 49 89 d5 48 89 74 24 08 49 89 fc 49 bf 00 00 00 00 00 fc ff df e8 f8 26 be ff 49 8d 9c 24 80 00 00 00 48 89 d8 48 c1 e8 03 <42> 80 3c 38 00 74 08 48 89 df e8 ea e6 ec ff bd d0 04 00 00 48 03 [ 1201.082067][ T6037] RSP: 0018:ffff8881e20cf3b8 EFLAGS: 00010202 [ 1201.088238][ T6037] RAX: 0000000000000010 RBX: 0000000000000080 RCX: ffff8881b4a44ec0 [ 1201.096193][ T6037] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1201.104181][ T6037] RBP: ffff8881e20cf5d0 R08: ffffffff81a866cf R09: fffff94000d35119 [ 1201.112128][ T6037] R10: fffff94000d35119 R11: 0000000000000000 R12: 0000000000000000 [ 1201.120071][ T6037] R13: ffffea00069a88c0 R14: 0000000000000014 R15: dffffc0000000000 [ 1201.128184][ T6037] FS: 00007f978124b8c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 1201.137091][ T6037] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1201.144001][ T6037] CR2: 0000001b2f822000 CR3: 0000000192c03000 CR4: 00000000001426e0 [ 1201.151961][ T6037] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1201.159917][ T6037] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1201.168358][ T6037] Call Trace: [ 1201.172079][ T6037] do_mpage_readpage+0x1378/0x1a90 [ 1201.177209][ T6037] ? replace_page_cache_page+0x580/0x580 [ 1201.182990][ T6037] ? do_mpage_readpage+0xd71/0x1a90 [ 1201.188250][ T6037] ? mpage_readpages+0x500/0x500 [ 1201.193166][ T6037] ? generic_file_read_iter+0x676/0x2120 [ 1201.198776][ T6037] ? blkdev_read_iter+0x12a/0x180 [ 1201.203770][ T6037] ? __vfs_read+0x5e9/0x770 [ 1201.208267][ T6037] ? ksys_read+0x186/0x2b0 [ 1201.213184][ T6037] mpage_readpages+0x385/0x500 [ 1201.217944][ T6037] ? __bpf_trace_android_fs_data_end_template+0x30/0x30 [ 1201.224873][ T6037] ? blkdev_direct_IO+0x1fd0/0x1fd0 [ 1201.230061][ T6037] ? blkdev_writepages+0x20/0x20 [ 1201.235004][ T6037] read_pages+0x118/0x400 [ 1201.239405][ T6037] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1201.245446][ T6037] ? __do_page_cache_readahead+0x510/0x510 [ 1201.251322][ T6037] ? check_preemption_disabled+0x9e/0x330 [ 1201.257462][ T6037] ? xa_load+0x303/0x320 [ 1201.261886][ T6037] __do_page_cache_readahead+0x470/0x510 [ 1201.267603][ T6037] ? page_cache_prev_miss+0x3f0/0x3f0 [ 1201.272961][ T6037] ? read_cache_pages_invalidate_page+0x1b0/0x1b0 [ 1201.279489][ T6037] ? unwind_get_return_address+0x48/0x80 [ 1201.286086][ T6037] page_cache_sync_readahead+0x339/0x3b0 [ 1201.291869][ T6037] generic_file_read_iter+0x676/0x2120 [ 1201.297761][ T6037] ? find_get_pages_range_tag+0xae0/0xae0 [ 1201.303470][ T6037] ? __seccomp_filter+0x9fe/0x16b0 [ 1201.308666][ T6037] ? __secure_computing+0x2c0/0x2c0 [ 1201.315147][ T6037] blkdev_read_iter+0x12a/0x180 [ 1201.320318][ T6037] __vfs_read+0x5e9/0x770 [ 1201.324637][ T6037] ? rw_verify_area+0x360/0x360 [ 1201.329461][ T6037] ? __fsnotify_update_child_dentry_flags+0x2d0/0x2d0 [ 1201.336209][ T6037] ? security_file_permission+0x1e9/0x300 [ 1201.342015][ T6037] vfs_read+0x161/0x370 [ 1201.346157][ T6037] ksys_read+0x186/0x2b0 [ 1201.350574][ T6037] ? do_syscall_64+0x1e0/0x1e0 [ 1201.355328][ T6037] ? vfs_write+0x4e0/0x4e0 [ 1201.359822][ T6037] ? block_llseek+0xa2/0xb0 [ 1201.364317][ T6037] do_syscall_64+0xcb/0x1e0 [ 1201.368798][ T6037] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1201.374705][ T6037] RIP: 0033:0x7f9780391210 [ 1201.379107][ T6037] Code: 73 01 c3 48 8b 0d 98 7d 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d b9 c1 20 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 [ 1201.399748][ T6037] RSP: 002b:00007ffe2877dd18 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1201.408320][ T6037] RAX: ffffffffffffffda RBX: 0000558914643520 RCX: 00007f9780391210 [ 1201.416300][ T6037] RDX: 0000000000000400 RSI: 0000558914643548 RDI: 000000000000000f [ 1201.424429][ T6037] RBP: 0000558914644e20 R08: 00007f978037bf58 R09: 0000000000000430 11:53:02 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x30000060, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7944030594e5d04e0d86187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 1201.432395][ T6037] R10: 000000000000006d R11: 0000000000000246 R12: 0000000000000000 [ 1201.440426][ T6037] R13: 0000000000000400 R14: 0000558914644e70 R15: 0000000000000400 [ 1201.448544][ T6037] Modules linked in: 11:53:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8c200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x200}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xfffffffffffffff5}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x0) write$cgroup_type(r5, &(0x7f0000000200), 0x175d900f) 11:53:02 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000580)}], 0x2, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000007c0)={0x0, {}, 0x0, {}, 0x40, 0x1, 0x10, 0x0, "445a019a89ed5b8de0dbfacf83d88beddf045071fbfce035e03b982564abc0e993241fe79ce559170e9fb689d743b605735d542a77cfdc5dadc6e4f5e0a32fee", "32edc29b35413a89d4753a1ddd8bee716f6440be47274d5491518416c661e874", [0x8000, 0x5]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) [ 1201.516182][ T6037] ---[ end trace 7cbe4b9966033cd5 ]--- [ 1201.550262][ T6037] RIP: 0010:bdev_read_page+0x37/0x190 [ 1201.584183][ T6037] Code: 10 49 89 d5 48 89 74 24 08 49 89 fc 49 bf 00 00 00 00 00 fc ff df e8 f8 26 be ff 49 8d 9c 24 80 00 00 00 48 89 d8 48 c1 e8 03 <42> 80 3c 38 00 74 08 48 89 df e8 ea e6 ec ff bd d0 04 00 00 48 03 11:53:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 1201.696726][ T6037] RSP: 0018:ffff8881e20cf3b8 EFLAGS: 00010202 11:53:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8c200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x200}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xfffffffffffffff5}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x0) write$cgroup_type(r5, &(0x7f0000000200), 0x175d900f) [ 1201.827955][ T6037] RAX: 0000000000000010 RBX: 0000000000000080 RCX: ffff8881b4a44ec0 [ 1201.854469][ T6037] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 11:53:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 11:53:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8c200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x200}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xfffffffffffffff5}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x0) write$cgroup_type(r5, &(0x7f0000000200), 0x175d900f) 11:53:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1202.243715][ T6037] RBP: ffff8881e20cf5d0 R08: ffffffff81a866cf R09: fffff94000d35119 [ 1202.269211][ T6037] R10: fffff94000d35119 R11: 0000000000000000 R12: 0000000000000000 [ 1202.282252][ T6037] R13: ffffea00069a88c0 R14: 0000000000000014 R15: dffffc0000000000 11:53:03 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000580)}], 0x2, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000007c0)={0x0, {}, 0x0, {}, 0x40, 0x1, 0x10, 0x0, "445a019a89ed5b8de0dbfacf83d88beddf045071fbfce035e03b982564abc0e993241fe79ce559170e9fb689d743b605735d542a77cfdc5dadc6e4f5e0a32fee", "32edc29b35413a89d4753a1ddd8bee716f6440be47274d5491518416c661e874", [0x8000, 0x5]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) [ 1202.295793][ T6037] FS: 00007f978124b8c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 1202.316785][ T6037] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1202.328966][ T6037] CR2: 00007ffd9a88d7a8 CR3: 0000000192c03000 CR4: 00000000001426e0 [ 1202.342271][ T6037] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1202.351822][ T6037] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1202.361987][ T6037] Kernel panic - not syncing: Fatal exception [ 1202.369523][ T6037] Kernel Offset: disabled [ 1202.373907][ T6037] Rebooting in 86400 seconds..