ee6c32f254d37792053e2b77cc86279ea843600"/297, 0x3accf8d5) close(r0) 09:40:40 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000065, 0x2759, 0xd, 0x0, 0xa, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 604.696360][T21873] debugfs: File 'dropped' in directory 'loop4' already present! [ 604.713909][T21873] debugfs: File 'msg' in directory 'loop4' already present! 09:40:44 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x8a0a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) socket$unix(0x1, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xb308}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 09:40:44 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000100)={[0x79cd]}, 0x0, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) close(r0) 09:40:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:40:44 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000065, 0x2759, 0xd, 0x0, 0xa, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 09:40:44 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}]}, 0x44}}, 0x0) 09:40:44 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000065, 0x2759, 0xd, 0x0, 0xa, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 09:40:44 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000100)={[0x79cd]}, 0x0, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) close(r0) 09:40:45 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000065, 0x2759, 0xd, 0x0, 0xa, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 09:40:45 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000065, 0x2759, 0xd, 0x0, 0xa, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 09:40:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x8a0a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) socket$unix(0x1, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xb308}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 09:40:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xffffff33, 0x0) lseek(r0, 0x0, 0x0) 09:40:45 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x40, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000f88f82fbffffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000046c3655f0000000046c3655f00000000000000000000000002000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000000ceafb229e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0000001400000000000000000046c3655f00000000000000000300000058bf00000700000011000000000000001200000000000000090000000c000000020000004934cb2d0800"/1312, 0x520}, {&(0x7f0000010600)="00000000000000000000000000000000e2b6333519ef40229503590f136eb92400000000000000000000000000000000000000000000000000010000aa6b08f03767974c9378dcc300"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eb4040000f88f82fb0000000000000000000000001700000000000000080000000000000046a223f9d00400000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001f6000000f88f82fb000000000000000000000000140000000000000010000000000000003479efeb870100000000000000000000ffffff0300"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="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", 0x100, 0x2200}, {&(0x7f0000010b00)="494e4f4445303100f88f82fbffff0200000000000100000000000000000000000004000000000000ed4104001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000012000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000004f045cef0d07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002001000000000000", 0xe0, 0x2400}, {&(0x7f0000010c00)="494e4f4445303100f88f82fbffff0300000000000000000000000000000000000000000000000000a48101001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000013000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000b64b042a96050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/224, 0xe0, 0x2600}, {&(0x7f0000010d00)="494e4f4445303100f88f82fbffff0400000000002200000000000000000000000020020000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000014000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000001a6a54df440400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000001001000022000800130001000000000000000000f6000000100100001000000000000000", 0xe0, 0x2800}, {&(0x7f0000010e00)="494e4f4445303100f88f82fbffff0500000000000100000000000000000000000010000000000000a48101001100000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000015000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000ca501c21b106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002842000000000000", 0xe0, 0x2a00}, {&(0x7f0000010f00)="494e4f4445303100f88f82fbffff0600000000002000000000000000000000000000020000000000a48101001102000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000016000000000000000000000000000000f88f82fb0000000000000000000000000000000000000000000000000000000035ecd2090303000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000200000002801000000000000", 0xe0, 0x2c00}, {&(0x7f0000011000)="494e4f4445303100f88f82fbffff0700000000000010000000000000000000000000000100000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000017000000000000000000000000000000f88f82fb0000000000000000000000000000000000000000000000000000000084a47851b90400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004d09000000100000000e0100130002000000000000000000b4040000000e00000800000000000000ff01000000020000007000"/256, 0x100, 0x2e00}, {&(0x7f0000011100)="494e4f4445303100f88f82fbffff080000000000010000000000000000000000000e000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000018000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000262476d02d05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x3000}, {&(0x7f0000011200)="494e4f4445303100f88f82fbffff090000000000010000000000000000000000000e000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000019000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000009b5ec58bc207000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004842000000000000", 0xe0, 0x3200}, {&(0x7f0000011300)="494e4f4445303100f88f82fbffff0a00000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001a000000000000000000000000000000f88f82fb00000000000000000000000000000000000001000000000000000000dc96cc7580060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001a00000000000000100001022e0000001200000000000000280102022e2e00"/256, 0x100, 0x3400}, {&(0x7f0000011400)="494e4f4445303100f88f82fbffff0b00000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001b000000000000000000000000000000f88f82fb00000000000000000000000000000000000001000000000000000000be8cabd93f020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001b00000000000000100001022e0000001200000000000000280102022e2e00"/256, 0x100, 0x3600}, {&(0x7f0000011500)="494e4f4445303100f88f82fbffff0c00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001c000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000617cece58c0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3800}, {&(0x7f0000011600)="494e4f4445303100f88f82fbffff0d00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001d000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000141242877f0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3a00}, {&(0x7f0000011700)="494e4f4445303100f88f82fbffff0e00000000000001000000000000000000000000100000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001e000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000009550bc8170060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800006042000000000000", 0xe0, 0x3c00}, {&(0x7f0000011800)="494e4f4445303100f88f82fbffff0f00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001f000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000fece1e428a0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3e00}, {&(0x7f0000011900)="494e4f4445303100f88f82fbffff1000000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000020000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000005b3232894801000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000400002802000000000000", 0xe0, 0x4000}, {&(0x7f0000011a00)="494e4f4445303100f88f82fbffff1100000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000021000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000c53f31556205000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000400002822000000000000", 0xe0, 0x4200}, {&(0x7f0000011b00)="494e4f4445303100f88f82fbffff1200000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000022000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000009aca011713070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0x4400}, {&(0x7f0000011c00)="494e4f4445303100f88f82fbffff1300000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000023000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000efa4af75e0050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0x4600}, {&(0x7f0000011d00)="494e4f4445303100f88f82fbffff1400000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000024000000000000000000000000000000f88f82fb0000000000000000000000000000000000000000000000000000000077765db34e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0x4800}, {&(0x7f0000011e00)="494e4f4445303100f88f82fbffff1500000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000025000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000000218f3d1bd02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0x4a00}, {&(0x7f0000011f00)="494e4f4445303100f88f82fbffff1600000000000100000000000000000000000004000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000026000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000005a7499eb7001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003842000000000000", 0xe0, 0x4c00}, {&(0x7f0000012000)="494e4f4445303100f88f82fbffff1700000000000100000000000000000000000004000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000027000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000e70e2ab09f03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004042000000000000", 0xe0, 0x4e00}, {&(0x7f0000012100)="494e4f4445303100f88f82fbffff1800000000000100000000000000000000000004000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000028000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000aeb48a134b05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000005042000000000000", 0xe0, 0x5000}, {&(0x7f0000012200)="494e4f4445303100f88f82fbffff1900000000000100000000000000000000000004000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000029000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000cfbd99e77701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000005842000000000000", 0xe0, 0x5200}, {&(0x7f0000012300)="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"/768, 0x300, 0x24000}, {&(0x7f0000012600)="0000000000000000400000000000000044495254524c310000000000000000000000000000000000210100000000000012000000000000003a14f337bd020000", 0x40, 0x243c0}, {&(0x7f0000012700)="c03b39980000000400000000000002000000200000000002000000010000000100000000000000000000000200000000e2b6333519ef40229503590f136eb9240000000100"/96, 0x60, 0x45000}, {&(0x7f0000012800)="c03b39980000000400000000000002000000200000000002000000010000000100000000000000000000000200000000e2b6333519ef40229503590f136eb9240000000100"/96, 0x60, 0x445000}, {&(0x7f0000012900)="7024f50c00000000803a0900803a0900102700000700000000000000060000003801000000000000ed4103001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000011000000000000000000000000000000f88f82fb00000000000000000000000000000000000001000000000000000000bdcea55766030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001100000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846000}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000b6c1e2fd540300000200"/64, 0x40, 0x8461e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8463e0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8465e0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8467e0}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8469e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x846be0}, {&(0x7f0000013000)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x846de0}, {&(0x7f0000013100)="c024f50c0000000001000000010000000200"/32, 0x20, 0x847000}, {&(0x7f0000013200)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x8471e0}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8473e0}, {&(0x7f0000013400)="c024f50c0000000001000000010000000200"/32, 0x20, 0x848000}, {&(0x7f0000013500)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x8481e0}, {&(0x7f0000013600)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8483e0}, {&(0x7f0000013700)="7124f50c00000000803a0900803a090010270000070000000000000006000000000e000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000018000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000262476d02d05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x849000}, {&(0x7f0000013800)="0000000000000000000000000000000000000000000000009122b686920100000200"/64, 0x40, 0x8491e0}, {&(0x7f0000013900)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8493e0}, {&(0x7f0000013a00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8495e0}, {&(0x7f0000013b00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8497e0}, {&(0x7f0000013c00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8499e0}, {&(0x7f0000013d00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x849be0}, {&(0x7f0000013e00)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x849de0}, {&(0x7f0000013f00)="c124f50c0000000001000000010000000200"/32, 0x20, 0x84a000}, {&(0x7f0000014000)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x84a1e0}, {&(0x7f0000014100)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x84a3e0}, {&(0x7f0000014200)="c124f50c0000000001000000010000000200"/32, 0x20, 0x84b000}, {&(0x7f0000014300)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x84b1e0}, {&(0x7f0000014400)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x84b3e0}, {&(0x7f0000014500)="47524f555030310000010008fe070000f88f82fb0000000000000000000000001e000000000000006042000000000000bd02d225b500000000000000000000000300"/96, 0x60, 0x84c000}, {&(0x7f0000014600)="494e4f4445303100f88f82fb00000100000000000000000000000000000000003801000000000000ed4102000100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000061420000000000000000000000000000f88f82fb000000000000000000000000000000000000010000000000000000006586f2baca050000000000000000000000000000000000006042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000006142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x84c200}, {&(0x7f0000014700)="47524f5550303100c0010002ff010100f88f82fb00000000000000000000000017000000000000000070000000000000df4d930fe303000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000014800)) [ 607.085154][T22001] loop2: detected capacity change from 0 to 57344 [ 607.135834][T22001] (syz-executor.2,22001,1):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options 09:40:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60", 0x14}], 0x1}, 0x0) [ 607.245850][T22001] (syz-executor.2,22001,1):ocfs2_fill_super:1186 ERROR: status = -22 [ 607.430700][T22001] loop2: detected capacity change from 0 to 57344 09:40:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xffffff33, 0x0) lseek(r0, 0x0, 0x0) 09:40:45 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000065, 0x2759, 0xd, 0x0, 0xa, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) [ 607.488873][T22001] (syz-executor.2,22001,1):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options [ 607.550957][T22001] (syz-executor.2,22001,1):ocfs2_fill_super:1186 ERROR: status = -22 09:40:46 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000065, 0x2759, 0xd, 0x0, 0xa, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 09:40:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 09:40:46 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000065, 0x2759, 0xd, 0x0, 0xa, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 09:40:46 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60", 0x14}], 0x1}, 0x0) 09:40:46 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000065, 0x2759, 0xd, 0x0, 0xa, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040), 0x10000, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 09:40:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xffffff33, 0x0) lseek(r0, 0x0, 0x0) 09:40:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 09:40:47 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60", 0x14}], 0x1}, 0x0) 09:40:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xe}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 09:40:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) 09:40:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xe}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 09:40:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) 09:40:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xffffff33, 0x0) lseek(r0, 0x0, 0x0) 09:40:48 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9626885477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f00000001c0)={[{@unhide}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 09:40:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 09:40:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xe}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 09:40:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) 09:40:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60", 0x14}], 0x1}, 0x0) [ 609.836027][T22126] loop4: detected capacity change from 0 to 224 09:40:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xe}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 09:40:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa7171848938) 09:40:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 09:40:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 09:40:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) 09:40:48 executing program 3: pipe(&(0x7f0000000d00)) socket(0x11, 0x800000003, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1917}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000200)={0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) getsockopt(r0, 0x6af8, 0x80000000, &(0x7f0000000400)=""/99, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:40:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa7171848938) 09:40:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9626885477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f00000001c0)={[{@unhide}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 09:40:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b08f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b48b4956c409a472a5b67f3988f7ef31952a981ffe8d108708c523c921b1b4d4b0a169b4dd336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb0890bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c138adbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b20100000090baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad3b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d27005838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4ebad5d0fc5a752f9000", 0x1000}}, 0x1006) 09:40:50 executing program 0: syz_mount_image$hfs(&(0x7f0000005300), &(0x7f0000005340)='./file0\x00', 0x0, 0x0, &(0x7f0000005380), 0x0, &(0x7f00000053c0)={[{@codepage={'codepage', 0x3d, 'cp869'}}, {@codepage={'codepage', 0x3d, 'cp737'}}]}) 09:40:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]]}, 0x34}}, 0x0) sendfile(r3, r2, 0x0, 0x100000005) 09:40:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa7171848938) 09:40:50 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null}) 09:40:50 executing program 3: pipe(&(0x7f0000000d00)) socket(0x11, 0x800000003, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1917}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000200)={0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) getsockopt(r0, 0x6af8, 0x80000000, &(0x7f0000000400)=""/99, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 611.863894][T22180] loop4: detected capacity change from 0 to 224 [ 611.946129][ T37] audit: type=1804 audit(1626860450.346:110): pid=22179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir873290029/syzkaller.xr81Sk/328/cgroup.controllers" dev="sda1" ino=14065 res=1 errno=0 09:40:50 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null}) 09:40:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) getsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa7171848938) 09:40:50 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null}) 09:40:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_int(r1, &(0x7f0000000040), 0x43) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 09:40:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9626885477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f00000001c0)={[{@unhide}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 09:40:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null}) 09:40:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b08f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b48b4956c409a472a5b67f3988f7ef31952a981ffe8d108708c523c921b1b4d4b0a169b4dd336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb0890bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c138adbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b20100000090baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad3b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d27005838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4ebad5d0fc5a752f9000", 0x1000}}, 0x1006) [ 612.969969][T22207] loop4: detected capacity change from 0 to 224 09:40:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000140)={0x10001000000}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:40:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_int(r1, &(0x7f0000000040), 0x43) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 09:40:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000140)={0x10001000000}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:40:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000140)={0x10001000000}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:40:52 executing program 3: pipe(&(0x7f0000000d00)) socket(0x11, 0x800000003, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1917}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000200)={0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) getsockopt(r0, 0x6af8, 0x80000000, &(0x7f0000000400)=""/99, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:40:52 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_int(r1, &(0x7f0000000040), 0x43) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 614.484970][T15096] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 09:40:53 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9626885477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f00000001c0)={[{@unhide}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 09:40:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000140)={0x10001000000}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:40:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 09:40:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) dup2(r2, r1) write$binfmt_aout(r2, 0x0, 0x0) [ 614.698269][T22242] loop4: detected capacity change from 0 to 224 09:40:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 09:40:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) dup2(r2, r1) write$binfmt_aout(r2, 0x0, 0x0) 09:40:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) gettid() write$cgroup_int(r1, &(0x7f0000000040), 0x43) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 09:40:53 executing program 3: pipe(&(0x7f0000000d00)) socket(0x11, 0x800000003, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1917}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2801001, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000200)={0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) getsockopt(r0, 0x6af8, 0x80000000, &(0x7f0000000400)=""/99, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:40:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) dup2(r2, r1) write$binfmt_aout(r2, 0x0, 0x0) [ 615.369440][T15096] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 09:40:54 executing program 4: syz_mount_image$udf(&(0x7f0000003b80), &(0x7f0000003bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)) 09:40:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 09:40:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) dup2(r2, r1) write$binfmt_aout(r2, 0x0, 0x0) 09:40:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 09:40:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r3, &(0x7f0000002180)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r2, &(0x7f0000008240)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000240)={0xb8, 0x0, r4, [{{0x200000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0xb8) 09:40:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xa44a, 0x0, 0x0, 0x0) 09:40:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x166a, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(0x0) io_uring_enter(r0, 0x0, 0x134e, 0x3, 0x0, 0x0) [ 616.296832][T22274] CUSE: unknown device info "" [ 616.296852][T22274] CUSE: zero length info key specified 09:40:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r3, &(0x7f0000002180)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r2, &(0x7f0000008240)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000240)={0xb8, 0x0, r4, [{{0x200000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0xb8) [ 616.404355][T15096] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 09:40:55 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 09:40:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) [ 616.698512][T22284] CUSE: unknown device info "" [ 616.698531][T22284] CUSE: zero length info key specified [ 617.316754][T15096] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 622.283822][T22331] chnl_net:caif_netlink_parms(): no params data found [ 622.323307][T15096] device hsr_slave_0 left promiscuous mode [ 622.390921][T15096] device hsr_slave_1 left promiscuous mode [ 622.400755][T15096] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 622.427064][T15096] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 622.444675][T15096] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 622.456951][T15096] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 622.468318][T15096] device team0 left promiscuous mode [ 622.473648][T15096] device team_slave_0 left promiscuous mode [ 622.482028][T15096] device team_slave_1 left promiscuous mode [ 622.505241][T15096] bridge0: port 3(team0) entered disabled state [ 622.518170][T15096] device bridge_slave_1 left promiscuous mode [ 622.524569][T15096] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.538857][T15096] device bridge_slave_0 left promiscuous mode [ 622.545079][T15096] bridge0: port 1(bridge_slave_0) entered disabled state [ 622.633299][T15096] device veth1_macvtap left promiscuous mode [ 622.645132][T15096] device veth0_macvtap left promiscuous mode [ 622.651800][T15096] device veth1_vlan left promiscuous mode [ 622.659582][T15096] device veth0_vlan left promiscuous mode [ 624.017743][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.024075][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 [ 627.582776][T15096] team0 (unregistering): Port device team_slave_1 removed [ 627.601345][T15096] team0 (unregistering): Port device team_slave_0 removed [ 627.613485][T15096] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 627.634006][T15096] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 627.708353][T15096] bond0 (unregistering): Released all slaves [ 627.817735][T22331] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.824975][T22331] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.835126][T22331] device bridge_slave_0 entered promiscuous mode [ 627.850979][T22331] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.859020][T22331] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.868231][T22331] device bridge_slave_1 entered promiscuous mode [ 627.926402][T22331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 627.940998][T22331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 627.992464][T22331] team0: Port device team_slave_0 added [ 628.023683][T22331] team0: Port device team_slave_1 added [ 628.077090][T22331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 628.084091][T22331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 628.121720][T22331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 628.136625][T22331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 628.143689][T22331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 628.171830][T22331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 628.222072][T22331] device hsr_slave_0 entered promiscuous mode [ 628.231397][T22331] device hsr_slave_1 entered promiscuous mode [ 628.239251][T22331] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 628.247439][T22331] Cannot create hsr debugfs directory [ 628.384555][T22331] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.391713][T22331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 628.399409][T22331] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.406573][T22331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 628.482276][T22331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 628.501880][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 628.528769][T20140] bridge0: port 1(bridge_slave_0) entered disabled state [ 628.541285][T20140] bridge0: port 2(bridge_slave_1) entered disabled state [ 628.551380][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 628.570369][T22331] 8021q: adding VLAN 0 to HW filter on device team0 [ 628.585690][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 628.596043][T20140] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.603178][T20140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 628.622777][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 628.631811][T20138] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.639027][T20138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 628.687673][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 628.697612][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 628.707513][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 628.724751][T22331] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 628.738251][T22331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 628.749111][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 628.758721][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 628.791436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 628.800267][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 628.816730][T22331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 628.940238][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 628.950821][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 628.979462][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 628.998002][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 629.021138][T22331] device veth0_vlan entered promiscuous mode [ 629.032448][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 629.043095][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 629.060353][T22331] device veth1_vlan entered promiscuous mode [ 629.097025][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 629.105251][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 629.116735][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 629.125373][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 629.139411][T22331] device veth0_macvtap entered promiscuous mode [ 629.157850][T22331] device veth1_macvtap entered promiscuous mode [ 629.180147][T22331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 629.192689][T22331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.203435][T22331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 629.215076][T22331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.225547][T22331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 629.236323][T22331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.246909][T22331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 629.260890][T22331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.271858][T22331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 629.283728][T22331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.296797][T22331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 629.305578][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 629.318014][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 629.327416][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 629.337434][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 629.350614][T22331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 629.362543][T22331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.390753][T22331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 629.402689][T22331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.413745][T22331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 629.425278][T22331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.436549][T22331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 629.449080][T22331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 629.461556][T22331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 629.473399][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 629.484422][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 629.648020][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 629.707206][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 629.743798][T15101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 629.755055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 629.778446][T15101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 629.800328][T10324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:41:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x166a, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(0x0) io_uring_enter(r0, 0x0, 0x134e, 0x3, 0x0, 0x0) 09:41:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r3, &(0x7f0000002180)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r2, &(0x7f0000008240)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000240)={0xb8, 0x0, r4, [{{0x200000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0xb8) 09:41:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 09:41:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x166a, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(0x0) io_uring_enter(r0, 0x0, 0x134e, 0x3, 0x0, 0x0) 09:41:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 09:41:08 executing program 3: semget$private(0x0, 0x4000, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) 09:41:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) [ 630.584035][T22752] CUSE: unknown device info "" 09:41:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x166a, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(0x0) io_uring_enter(r0, 0x0, 0x134e, 0x3, 0x0, 0x0) [ 630.608362][T22752] CUSE: zero length info key specified 09:41:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x166a, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(0x0) io_uring_enter(r0, 0x0, 0x134e, 0x3, 0x0, 0x0) 09:41:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r3, &(0x7f0000002180)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r2, &(0x7f0000008240)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000240)={0xb8, 0x0, r4, [{{0x200000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0xb8) 09:41:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x5, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) 09:41:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 09:41:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x166a, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(0x0) io_uring_enter(r0, 0x0, 0x134e, 0x3, 0x0, 0x0) [ 631.086185][T22771] CUSE: unknown device info "" [ 631.095336][T22771] CUSE: zero length info key specified 09:41:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x5, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) 09:41:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000060000000000000000000000900010073797a30000000006c000000090a010400000000000000000000000008000a40000000000900020025797a31000000000900010073797a30000000000800054000000002"], 0xb4}}, 0x0) 09:41:09 executing program 2: socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003c00190100000600000000200100000004000000180001"], 0x30}}, 0x0) [ 631.452028][T22786] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 631.568970][T22789] netlink: zone id is out of range 09:41:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x5, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) [ 631.601386][T22789] netlink: set zone limit has 8 unknown bytes 09:41:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 09:41:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x166a, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) pipe(0x0) io_uring_enter(r0, 0x0, 0x134e, 0x3, 0x0, 0x0) 09:41:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x2, 0x0, 0x5, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) 09:41:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 09:41:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000060000000000000000000000900010073797a30000000006c000000090a010400000000000000000000000008000a40000000000900020025797a31000000000900010073797a30000000000800054000000002"], 0xb4}}, 0x0) 09:41:10 executing program 2: socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003c00190100000600000000200100000004000000180001"], 0x30}}, 0x0) [ 632.529735][T22812] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 09:41:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f00000004c0)) 09:41:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)={0x0, 0x1, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 632.781279][T22817] netlink: zone id is out of range 09:41:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000060000000000000000000000900010073797a30000000006c000000090a010400000000000000000000000008000a40000000000900020025797a31000000000900010073797a30000000000800054000000002"], 0xb4}}, 0x0) [ 632.842935][T22817] netlink: set zone limit has 8 unknown bytes 09:41:11 executing program 2: socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003c00190100000600000000200100000004000000180001"], 0x30}}, 0x0) 09:41:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f00000004c0)) [ 633.052063][T22822] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 633.069135][T22823] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 09:41:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000060000000000000000000000900010073797a30000000006c000000090a010400000000000000000000000008000a40000000000900020025797a31000000000900010073797a30000000000800054000000002"], 0xb4}}, 0x0) [ 633.373783][T22830] netlink: zone id is out of range [ 633.408351][T22830] netlink: set zone limit has 8 unknown bytes [ 633.484202][T22822] team0: Device ipvlan0 failed to register rx_handler [ 633.504258][T22833] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 09:41:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f00000004c0)) 09:41:11 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000001780)='cpuset.memory_migrate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f0000000000), 0x20000000000000e4, 0x0, 0x0, 0x0) 09:41:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 09:41:12 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f00000004c0)) 09:41:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x55c}, 0x8) 09:41:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x55c}, 0x8) 09:41:12 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xb, '\x00', r1, 0x1c, r2, 0x8, &(0x7f00000003c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x6, 0x6, 0xd4c7}, 0x10}, 0x78) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x802, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x11, r3, 0x0) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f0000000340)="ce763084cf4f0324bba4b3eb175d5bd2f6165a482e8a0613a387e80649b0c55ee6f62bcdad0ba1f70cca83b2521fc54e35fae0003c1e1385c5c039c2841e8040f49aa2c8c1307bb414be7d77a50db7cfbe2d5158ab712c73813c8b1a", 0x5c}], 0x1, 0x8) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x88}}, 0x0) [ 635.480628][T22839] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 635.499942][T22839] team0: Device ipvlan0 failed to register rx_handler 09:41:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)={0x0, 0x1, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 09:41:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x55c}, 0x8) 09:41:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 09:41:14 executing program 2: socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) connect$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000003c00190100000600000000200100000004000000180001"], 0x30}}, 0x0) [ 635.983420][T22866] netlink: zone id is out of range [ 636.006762][T22866] netlink: set zone limit has 8 unknown bytes 09:41:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x55c}, 0x8) [ 636.078841][T22870] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 636.232622][T22870] team0: Device ipvlan0 failed to register rx_handler [ 639.069663][T22881] chnl_net:caif_netlink_parms(): no params data found [ 639.252092][T22881] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.266378][T22881] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.274268][T22881] device bridge_slave_0 entered promiscuous mode [ 639.391482][T22881] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.403306][T22881] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.413527][T22881] device bridge_slave_1 entered promiscuous mode [ 639.483354][T22881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 639.615569][T22881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 639.688533][T15096] device hsr_slave_0 left promiscuous mode [ 639.696095][T15096] device hsr_slave_1 left promiscuous mode [ 639.702706][T15096] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 639.711839][T15096] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 639.725419][T15096] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 639.732907][T15096] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 639.744308][T15096] device bridge_slave_1 left promiscuous mode [ 639.751542][T15096] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.761362][T15096] device bridge_slave_0 left promiscuous mode [ 639.768337][T15096] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.783591][T15096] device veth1_macvtap left promiscuous mode [ 639.790675][T15096] device veth0_macvtap left promiscuous mode [ 639.797463][T15096] device veth1_vlan left promiscuous mode [ 639.803245][T15096] device veth0_vlan left promiscuous mode [ 640.505193][T20138] Bluetooth: hci3: command 0x0409 tx timeout [ 642.585743][T20138] Bluetooth: hci3: command 0x041b tx timeout [ 644.664955][T10580] Bluetooth: hci3: command 0x040f tx timeout [ 644.757489][T15096] team0 (unregistering): Port device team_slave_1 removed [ 644.791062][T15096] team0 (unregistering): Port device team_slave_0 removed [ 644.803517][T15096] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 644.823201][T15096] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 644.907079][T15096] bond0 (unregistering): Released all slaves [ 644.956634][T22881] team0: Port device team_slave_0 added [ 644.968100][T22881] team0: Port device team_slave_1 added [ 645.002288][T22881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 645.011198][T22881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 645.038349][T22881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 645.070843][T22881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 645.077948][T22881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 645.110720][T22881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 645.171612][T22881] device hsr_slave_0 entered promiscuous mode [ 645.194066][T22881] device hsr_slave_1 entered promiscuous mode [ 645.201104][T22881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 645.209474][T22881] Cannot create hsr debugfs directory [ 645.522194][T22881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 645.571394][T10324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 645.589852][T10324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 645.607995][T22881] 8021q: adding VLAN 0 to HW filter on device team0 [ 645.640477][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 645.656278][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 645.666062][T20140] bridge0: port 1(bridge_slave_0) entered blocking state [ 645.673147][T20140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 645.705794][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 645.713915][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 645.734042][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 645.744939][T20140] bridge0: port 2(bridge_slave_1) entered blocking state [ 645.752018][T20140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 645.770935][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 645.794750][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 645.803726][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 645.824723][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 645.833989][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 645.853895][T20140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 645.880840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 645.890995][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 645.900988][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 645.914137][T22881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 645.943642][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 645.952371][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 645.969832][T22881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 646.136854][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 646.147234][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 646.175984][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 646.188208][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 646.200902][T22881] device veth0_vlan entered promiscuous mode [ 646.210542][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 646.219958][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 646.238095][T22881] device veth1_vlan entered promiscuous mode [ 646.275187][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 646.283473][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 646.295357][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 646.303941][T10405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 646.318366][T22881] device veth0_macvtap entered promiscuous mode [ 646.342738][T22881] device veth1_macvtap entered promiscuous mode [ 646.397707][T22881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 646.423929][T22881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.444343][T22881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 646.465161][T22881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.486125][T22881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 646.504899][T22881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.524374][T22881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 646.543329][T22881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.555904][T22881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 646.567959][T22881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.584125][T22881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 646.602251][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 646.616162][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 646.634438][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 646.643239][T20138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 646.656985][T22881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 646.672029][T22881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.683098][T22881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 646.694650][T22881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.705567][T22881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 646.717185][T22881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.728280][T22881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 646.740394][T10405] Bluetooth: hci3: command 0x0419 tx timeout [ 646.746836][T22881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.758426][T22881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 646.778158][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 646.790613][ T2961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 646.921552][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 646.943376][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 647.008261][T10324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 647.029923][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 647.049833][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 647.096196][T10324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 647.260778][T23238] new mount options do not match the existing superblock, will be ignored [ 647.303516][T23238] new mount options do not match the existing superblock, will be ignored 09:41:25 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000001780)='cpuset.memory_migrate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f0000000000), 0x20000000000000e4, 0x0, 0x0, 0x0) 09:41:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="44c0f49952ffee802a6334c1dc02b36ebb34f9fe69346eef3d5d6d76b8d2b88369358f2ce7e564a1c36146376d15f0fd89f31cd5c4ee768332b3026569fc2b2ab8cfbfabc7a3387e8e3f51949da7a76d70a47d61701d3ae482c8bea64a0dd73cf5fd5994f42813471bc41cb1a70d0369010cb1276595873d7dc777654a787c062a615f9acb826a390434de36c942cc9d5e639d3c25cbf3de841a31b2a6f0914c98ffb219080d1ed01f2bc2ec74c3634032afc2e37816130582b74554984c7cd8bece7fe269e2f6922349b14cea9331c3bf140ab8d6ef76f7a7521a09788779211faab23160f6cd3bf1f60cc018aa1667bb", 0xf1) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000004026093333000000000001090224000100000000090400000903000000092100000001222900090581"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) 09:41:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:41:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0xdf2) setresuid(0xffffffffffffffff, r1, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) 09:41:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x19, 0x0) 09:41:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)={0x0, 0x1, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 647.473941][T23248] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 09:41:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0xdf2) setresuid(0xffffffffffffffff, r1, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) [ 647.670436][T23248] team0: Device ipvlan0 failed to register rx_handler [ 647.702335][T23259] new mount options do not match the existing superblock, will be ignored [ 647.726308][T10324] usb 6-1: new high-speed USB device number 2 using dummy_hcd 09:41:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000001780)='cpuset.memory_migrate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f0000000000), 0x20000000000000e4, 0x0, 0x0, 0x0) [ 648.116241][T10324] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:41:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0xdf2) setresuid(0xffffffffffffffff, r1, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) [ 648.166542][T10324] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 648.286495][T10324] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 648.414597][T10324] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 648.447274][T23269] new mount options do not match the existing superblock, will be ignored [ 648.466543][T10324] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 648.516259][T10324] usb 6-1: config 0 descriptor?? 09:41:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000001780)='cpuset.memory_migrate\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(&(0x7f0000000000), 0x20000000000000e4, 0x0, 0x0, 0x0) 09:41:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0xdf2) setresuid(0xffffffffffffffff, r1, 0x0) fspick(0xffffffffffffffff, 0x0, 0x0) 09:41:27 executing program 1: clock_settime(0xffc99a3b, &(0x7f0000000040)) 09:41:27 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 648.818914][T23284] new mount options do not match the existing superblock, will be ignored [ 649.016029][T10324] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 649.066236][T10324] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0005/input/input12 [ 649.190008][T10324] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 650.344160][T10321] usb 6-1: reset high-speed USB device number 2 using dummy_hcd 09:41:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="44c0f49952ffee802a6334c1dc02b36ebb34f9fe69346eef3d5d6d76b8d2b88369358f2ce7e564a1c36146376d15f0fd89f31cd5c4ee768332b3026569fc2b2ab8cfbfabc7a3387e8e3f51949da7a76d70a47d61701d3ae482c8bea64a0dd73cf5fd5994f42813471bc41cb1a70d0369010cb1276595873d7dc777654a787c062a615f9acb826a390434de36c942cc9d5e639d3c25cbf3de841a31b2a6f0914c98ffb219080d1ed01f2bc2ec74c3634032afc2e37816130582b74554984c7cd8bece7fe269e2f6922349b14cea9331c3bf140ab8d6ef76f7a7521a09788779211faab23160f6cd3bf1f60cc018aa1667bb", 0xf1) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000004026093333000000000001090224000100000000090400000903000000092100000001222900090581"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) 09:41:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 09:41:29 executing program 1: clock_settime(0xffc99a3b, &(0x7f0000000040)) 09:41:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffff1943, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) 09:41:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)={0x0, 0x1, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 651.064424][T23349] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 651.098626][T23350] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 651.119643][T23349] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:41:29 executing program 1: clock_settime(0xffc99a3b, &(0x7f0000000040)) 09:41:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 09:41:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffff1943, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) [ 651.330924][T23350] team0: Device ipvlan0 failed to register rx_handler [ 651.413715][T23361] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 651.457343][T23361] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:41:29 executing program 1: clock_settime(0xffc99a3b, &(0x7f0000000040)) [ 651.514173][T10321] usb 6-1: device descriptor read/64, error -32 09:41:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 651.784102][T10321] usb 6-1: reset high-speed USB device number 2 using dummy_hcd 09:41:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffff1943, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) [ 652.029468][T23369] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 652.109318][T23369] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:41:31 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 653.199444][T20140] usb 6-1: USB disconnect, device number 2 09:41:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="44c0f49952ffee802a6334c1dc02b36ebb34f9fe69346eef3d5d6d76b8d2b88369358f2ce7e564a1c36146376d15f0fd89f31cd5c4ee768332b3026569fc2b2ab8cfbfabc7a3387e8e3f51949da7a76d70a47d61701d3ae482c8bea64a0dd73cf5fd5994f42813471bc41cb1a70d0369010cb1276595873d7dc777654a787c062a615f9acb826a390434de36c942cc9d5e639d3c25cbf3de841a31b2a6f0914c98ffb219080d1ed01f2bc2ec74c3634032afc2e37816130582b74554984c7cd8bece7fe269e2f6922349b14cea9331c3bf140ab8d6ef76f7a7521a09788779211faab23160f6cd3bf1f60cc018aa1667bb", 0xf1) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000004026093333000000000001090224000100000000090400000903000000092100000001222900090581"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) 09:41:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 09:41:32 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000000)={0x0, 0x23, 0x41}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 09:41:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0xffff1943, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) 09:41:32 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 653.833627][T23402] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 653.836731][T23404] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:41:32 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000000)={0x0, 0x23, 0x41}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) [ 653.934262][T23404] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 09:41:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 09:41:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x3, 0xf4d, 0x3, 0x0, 0x2000000000000000}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000400)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x2012, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x81, 0x9, 0x0, 0x0, 0x0, 0xbf9, 0x60000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x62c1, 0x5e92f8af, 0x6, 0x0, 0x1, 0x0, 0xd5, 0x0, 0x400000, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 09:41:32 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000000)={0x0, 0x23, 0x41}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 09:41:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) [ 654.284004][T10324] usb 6-1: new high-speed USB device number 3 using dummy_hcd 09:41:32 executing program 1: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000000)={0x0, 0x23, 0x41}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) [ 654.653984][T10324] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 654.671579][T10324] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 654.694433][T10324] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 654.718731][T10324] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 654.735794][T10324] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 654.748174][T10324] usb 6-1: config 0 descriptor?? [ 655.255211][T10324] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 655.281958][T10324] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0006/input/input13 [ 655.383368][T10324] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 09:41:34 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 656.579759][T10321] usb 6-1: reset high-speed USB device number 3 using dummy_hcd 09:41:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="44c0f49952ffee802a6334c1dc02b36ebb34f9fe69346eef3d5d6d76b8d2b88369358f2ce7e564a1c36146376d15f0fd89f31cd5c4ee768332b3026569fc2b2ab8cfbfabc7a3387e8e3f51949da7a76d70a47d61701d3ae482c8bea64a0dd73cf5fd5994f42813471bc41cb1a70d0369010cb1276595873d7dc777654a787c062a615f9acb826a390434de36c942cc9d5e639d3c25cbf3de841a31b2a6f0914c98ffb219080d1ed01f2bc2ec74c3634032afc2e37816130582b74554984c7cd8bece7fe269e2f6922349b14cea9331c3bf140ab8d6ef76f7a7521a09788779211faab23160f6cd3bf1f60cc018aa1667bb", 0xf1) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000004026093333000000000001090224000100000000090400000903000000092100000001222900090581"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) 09:41:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 09:41:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 09:41:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x3, 0xf4d, 0x3, 0x0, 0x2000000000000000}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000400)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x2012, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x81, 0x9, 0x0, 0x0, 0x0, 0xbf9, 0x60000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x62c1, 0x5e92f8af, 0x6, 0x0, 0x1, 0x0, 0xd5, 0x0, 0x400000, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 09:41:35 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 09:41:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 09:41:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 09:41:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) 09:41:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000006a009f"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) [ 657.793592][T10321] usb 6-1: device descriptor read/64, error -71 09:41:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)) [ 657.821145][ T37] audit: type=1804 audit(1626860496.230:111): pid=23488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir458204947/syzkaller.hpec8L/12/cgroup.controllers" dev="sda1" ino=14378 res=1 errno=0 09:41:36 executing program 1: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) [ 658.073576][T10321] usb 6-1: reset high-speed USB device number 3 using dummy_hcd [ 659.152414][T20140] usb 6-1: USB disconnect, device number 3 09:41:37 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 09:41:38 executing program 1: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 09:41:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x3, 0xf4d, 0x3, 0x0, 0x2000000000000000}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000400)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x2012, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x81, 0x9, 0x0, 0x0, 0x0, 0xbf9, 0x60000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x62c1, 0x5e92f8af, 0x6, 0x0, 0x1, 0x0, 0xd5, 0x0, 0x400000, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 09:41:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000006a009f"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 09:41:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000006a009f"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) [ 660.005015][ T37] audit: type=1804 audit(1626860498.420:112): pid=23542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir873290029/syzkaller.xr81Sk/347/cgroup.controllers" dev="sda1" ino=14394 res=1 errno=0 [ 660.104615][ T37] audit: type=1804 audit(1626860498.520:113): pid=23534 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir458204947/syzkaller.hpec8L/13/cgroup.controllers" dev="sda1" ino=14393 res=1 errno=0 09:41:38 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24000000) r1 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cb2e100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 09:41:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:41:38 executing program 1: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 09:41:38 executing program 1: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 09:41:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x3, 0xf4d, 0x3, 0x0, 0x2000000000000000}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000400)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x2012, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x81, 0x9, 0x0, 0x0, 0x0, 0xbf9, 0x60000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x62c1, 0x5e92f8af, 0x6, 0x0, 0x1, 0x0, 0xd5, 0x0, 0x400000, 0x0, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 09:41:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000006a009f"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 09:41:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000006a009f"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 09:41:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:41:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) 09:41:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 661.028662][ T37] audit: type=1804 audit(1626860499.440:114): pid=23575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir458204947/syzkaller.hpec8L/14/cgroup.controllers" dev="sda1" ino=14394 res=1 errno=0 09:41:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) [ 661.140281][ T37] audit: type=1804 audit(1626860499.510:115): pid=23561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir873290029/syzkaller.xr81Sk/348/cgroup.controllers" dev="sda1" ino=14376 res=1 errno=0 09:41:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:41:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) 09:41:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000006a009f"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 09:41:41 executing program 5: sysfs$1(0x1, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000006c0)=@nullb, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='affs\x00', 0x0, 0x0) 09:41:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000006a009f"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x80000000003) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) 09:41:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x200000003, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "176ab62a1770bb4c74"}, 0xd) 09:41:41 executing program 0: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:41:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x200000003, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "176ab62a1770bb4c74"}, 0xd) 09:41:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x6c00000000000000, 0x0) [ 663.706010][ T37] audit: type=1804 audit(1626860502.121:116): pid=23599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir873290029/syzkaller.xr81Sk/349/cgroup.controllers" dev="sda1" ino=14416 res=1 errno=0 [ 663.756643][T23598] affs: No valid root block on device nullb0 09:41:42 executing program 0: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) [ 663.839444][ T37] audit: type=1804 audit(1626860502.211:117): pid=23600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir458204947/syzkaller.hpec8L/15/cgroup.controllers" dev="sda1" ino=14421 res=1 errno=0 [ 663.926719][T23598] affs: No valid root block on device nullb0 09:41:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x200000003, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "176ab62a1770bb4c74"}, 0xd) 09:41:42 executing program 5: sysfs$1(0x1, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000006c0)=@nullb, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='affs\x00', 0x0, 0x0) 09:41:42 executing program 1: sysfs$1(0x1, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000006c0)=@nullb, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='affs\x00', 0x0, 0x0) 09:41:42 executing program 0: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:41:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x200000003, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1', "176ab62a1770bb4c74"}, 0xd) 09:41:42 executing program 0: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) [ 664.578991][T23626] affs: No valid root block on device nullb0 09:41:43 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x1a2c41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000340)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd1426180a8c20000400000f362000000000000002000"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) 09:41:43 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) unshare(0x22020000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40000200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) [ 664.786434][T23629] affs: No valid root block on device nullb0 09:41:43 executing program 5: sysfs$1(0x1, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000006c0)=@nullb, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='affs\x00', 0x0, 0x0) 09:41:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, '\x00'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x60}, 0x1, 0x7}, 0x0) 09:41:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8030ae7c, &(0x7f0000000400)) 09:41:43 executing program 1: sysfs$1(0x1, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000006c0)=@nullb, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='affs\x00', 0x0, 0x0) 09:41:43 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x1a2c41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000340)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd1426180a8c20000400000f362000000000000002000"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) [ 665.340094][T23648] affs: No valid root block on device nullb0 09:41:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, '\x00'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x60}, 0x1, 0x7}, 0x0) 09:41:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8030ae7c, &(0x7f0000000400)) 09:41:44 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x1a2c41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000340)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd1426180a8c20000400000f362000000000000002000"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) 09:41:44 executing program 5: sysfs$1(0x1, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000006c0)=@nullb, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='affs\x00', 0x0, 0x0) [ 665.720607][T23673] affs: No valid root block on device nullb0 09:41:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, '\x00'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x60}, 0x1, 0x7}, 0x0) 09:41:44 executing program 1: sysfs$1(0x1, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000006c0)=@nullb, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='affs\x00', 0x0, 0x0) 09:41:44 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) unshare(0x22020000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40000200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 09:41:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8030ae7c, &(0x7f0000000400)) [ 666.057124][T23712] affs: No valid root block on device nullb0 09:41:44 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x1a2c41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000340)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd1426180a8c20000400000f362000000000000002000"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) 09:41:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, '\x00'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x60}, 0x1, 0x7}, 0x0) 09:41:44 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) unshare(0x22020000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40000200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 09:41:44 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1570], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x2}) 09:41:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8030ae7c, &(0x7f0000000400)) [ 666.452517][T23727] affs: No valid root block on device nullb0 09:41:45 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000680001000000000000000000000000000000000006000300000000001c00020002e5a78077d5"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:41:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:41:45 executing program 0: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='autofs\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 09:41:45 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1570], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x2}) 09:41:45 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000680001000000000000000000000000000000000006000300000000001c00020002e5a78077d5"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:41:45 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) unshare(0x22020000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40000200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 09:41:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:41:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:41:45 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) unshare(0x22020000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40000200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 09:41:45 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000680001000000000000000000000000000000000006000300000000001c00020002e5a78077d5"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:41:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1570], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x2}) [ 667.565990][T23815] autofs4:pid:23815:autofs_fill_super: called with bogus options [ 667.676725][T23820] autofs4:pid:23820:autofs_fill_super: called with bogus options 09:41:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:41:46 executing program 0: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='autofs\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 09:41:46 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000680001000000000000000000000000000000000006000300000000001c00020002e5a78077d5"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:41:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1570], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x2}) 09:41:46 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1570], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x2}) 09:41:46 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) unshare(0x22020000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40000200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) [ 668.348190][T23878] autofs4:pid:23878:autofs_fill_super: called with bogus options 09:41:46 executing program 4: r0 = creat(0x0, 0x0) io_setup(0x81, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000580)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000000006000', @ANYRESDEC=0xee00, @ANYBLOB=',group_i']) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0x12, 0xc, 0x8}, 0x40) 09:41:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 09:41:47 executing program 0: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='autofs\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 09:41:47 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) unshare(0x22020000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40000200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) [ 668.648073][T23902] loop4: detected capacity change from 0 to 87 09:41:47 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1570], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x2}) [ 668.775893][T23905] fuse: Unknown parameter '0xffffffffffffffff' [ 668.829479][ T37] audit: type=1804 audit(1626860507.241:118): pid=23902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir331714681/syzkaller.HlEZ1I/204/file1/bus" dev="sda1" ino=14442 res=1 errno=0 09:41:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 669.024376][ T37] audit: type=1800 audit(1626860507.271:119): pid=23902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14442 res=0 errno=0 [ 669.058988][T23905] fuse: Unknown parameter '0xffffffffffffffff' [ 669.092161][T23920] autofs4:pid:23920:autofs_fill_super: called with bogus options [ 669.216173][ T37] audit: type=1804 audit(1626860507.501:120): pid=23902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir331714681/syzkaller.HlEZ1I/204/file1/bus" dev="sda1" ino=14442 res=1 errno=0 09:41:47 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x6000200b}) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20000008}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xad8e, 0x0, 0xe7a}) r6 = syz_open_dev$rtc(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000240)={0x1}) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x8}}) r7 = dup3(r4, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r7, &(0x7f00000001c0)={0x10000009}) 09:41:47 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1570], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x2}) 09:41:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 09:41:47 executing program 0: mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='autofs\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 669.443806][ T37] audit: type=1800 audit(1626860507.501:121): pid=23902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14442 res=0 errno=0 09:41:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f513559afff39aff35c5e17de7a54b49064900c42e660f3881b7c700000000f3c7442400ac000000c7442402079e0000ff1c2426660f388077694f4f0f5c19c7442400b4000000c74424020efc0000ff2c24f5f342d8868680000066b82001c6460d91854f4a4a66420fc73326650fae15fbffffffed", 0x86}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000004400)={{0x0, 0x0, 0x80, {0x0, 0x100000}}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544ff001fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e775395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d39a950bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c13309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334afc4d337089d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101debb3fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce95a8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = getpgid(0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x20140, 0x0) perf_event_open(0x0, r4, 0x0, r5, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:41:48 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) r1 = fcntl$getown(r0, 0x9) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x5, 0x44, 0xff, 0x2, 0x1000, 0x2, 0x1, 0xfd, 0x9}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x89e0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb255ca, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0xe517}, 0x0, 0x5, 0x800, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000400)={{}, r5, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16=r6]}, @devid}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r9, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYRES32=r8, @ANYRES32=r6, @ANYRES32=r4, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x48025) ioctl$BTRFS_IOC_SCRUB(r9, 0xc400941b, &(0x7f00000018c0)={r7, 0x8, 0x80000001, 0x1}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000480)={{}, 0x0, 0x14, @unused=[0x6, 0x100000001, 0x6, 0x6], @subvolid=0x3}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000080)={r7, 0xfffffffffffffffa, 0x9}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000240)={{}, 0x0, 0x4, @inherit={0x50, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000000100000000000000010400000010000000080000000000000000000000000000f3090000000000000180000000000000020000000000000009000000000000000500000000000000"]}, @devid=r7}) 09:41:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 669.875020][T23978] autofs4:pid:23978:autofs_fill_super: called with bogus options [ 670.052942][T23986] device lo entered promiscuous mode 09:41:48 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x6000200b}) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20000008}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xad8e, 0x0, 0xe7a}) r6 = syz_open_dev$rtc(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000240)={0x1}) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x8}}) r7 = dup3(r4, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r7, &(0x7f00000001c0)={0x10000009}) 09:41:48 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x6000200b}) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20000008}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xad8e, 0x0, 0xe7a}) r6 = syz_open_dev$rtc(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000240)={0x1}) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x8}}) r7 = dup3(r4, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r7, &(0x7f00000001c0)={0x10000009}) 09:41:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = fcntl$dupfd(r4, 0x0, r2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8919, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\x10\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/77) 09:41:48 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="54010000", @ANYRES16=r4, @ANYBLOB="01000000130000000000010000004000018008000800000000000c00070000000000000000000800050000000000070006006c63000008000b00736970000800090000000080060001000a"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:41:48 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x6000200b}) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20000008}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xad8e, 0x0, 0xe7a}) r6 = syz_open_dev$rtc(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000240)={0x1}) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x8}}) r7 = dup3(r4, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r7, &(0x7f00000001c0)={0x10000009}) [ 670.652191][ T37] audit: type=1804 audit(1626860509.061:122): pid=24011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir873290029/syzkaller.xr81Sk/362/cgroup.controllers" dev="sda1" ino=14459 res=1 errno=0 [ 670.668945][T24011] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. 09:41:49 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x6000200b}) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20000008}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xad8e, 0x0, 0xe7a}) r6 = syz_open_dev$rtc(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000240)={0x1}) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x8}}) r7 = dup3(r4, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r7, &(0x7f00000001c0)={0x10000009}) 09:41:49 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x6000200b}) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20000008}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xad8e, 0x0, 0xe7a}) r6 = syz_open_dev$rtc(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000240)={0x1}) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x8}}) r7 = dup3(r4, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r7, &(0x7f00000001c0)={0x10000009}) 09:41:49 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x6000200b}) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70}, 0x0, 0x0, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20000008}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xad8e, 0x0, 0xe7a}) r6 = syz_open_dev$rtc(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000240)={0x1}) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x8}}) r7 = dup3(r4, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r7, &(0x7f00000001c0)={0x10000009}) 09:41:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000063410ef17d56c3438af8d8b998663a39cdc22db8b1f82909bf3628075f22b52492a0b0f42bad37dd161285ab833af78319b31c32d04f841f99f2fcd285bb63279a38fef4ec6b1dc22f396070e3266b53867d8f2b851eefbc426684809abd775078cb7cdec3a179603aa81d3bb278718e5f8136f2e23e2c50646db0574aeb09de83e5b46522344841ec4c210c2407306500293b20dd2a"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xc, &(0x7f0000000380)={r2, 0x0, 0x0}, 0x10) [ 671.746665][T23995] Y­4`Ò˜: renamed from lo [ 673.813980][T23975] debugfs: Directory '23975-5' with parent 'kvm' already present! 09:41:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r0, &(0x7f00000017c0)=""/77, 0x4d) 09:41:52 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4002, &(0x7f0000000040)=0x3, 0x1fed, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 09:41:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="54010000", @ANYRES16=r4, @ANYBLOB="01000000130000000000010000004000018008000800000000000c00070000000000000000000800050000000000070006006c63000008000b00736970000800090000000080060001000a"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:41:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='ext4_mballoc_prealloc\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) 09:41:52 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000700), 0x12000000) 09:41:52 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) r1 = fcntl$getown(r0, 0x9) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x5, 0x44, 0xff, 0x2, 0x1000, 0x2, 0x1, 0xfd, 0x9}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x89e0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb255ca, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0xe517}, 0x0, 0x5, 0x800, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000400)={{}, r5, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16=r6]}, @devid}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r9, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYRES32=r8, @ANYRES32=r6, @ANYRES32=r4, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x48025) ioctl$BTRFS_IOC_SCRUB(r9, 0xc400941b, &(0x7f00000018c0)={r7, 0x8, 0x80000001, 0x1}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000480)={{}, 0x0, 0x14, @unused=[0x6, 0x100000001, 0x6, 0x6], @subvolid=0x3}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000080)={r7, 0xfffffffffffffffa, 0x9}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000240)={{}, 0x0, 0x4, @inherit={0x50, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000000100000000000000010400000010000000080000000000000000000000000000f3090000000000000180000000000000020000000000000009000000000000000500000000000000"]}, @devid=r7}) 09:41:52 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4002, &(0x7f0000000040)=0x3, 0x1fed, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 09:41:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r0, &(0x7f00000017c0)=""/77, 0x4d) 09:41:52 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000700), 0x12000000) [ 674.467063][ T37] audit: type=1804 audit(1626860512.881:123): pid=24088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir873290029/syzkaller.xr81Sk/363/cgroup.controllers" dev="sda1" ino=14493 res=1 errno=0 09:41:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='ext4_mballoc_prealloc\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) [ 674.518776][T24088] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. 09:41:53 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) r1 = fcntl$getown(r0, 0x9) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x5, 0x44, 0xff, 0x2, 0x1000, 0x2, 0x1, 0xfd, 0x9}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x89e0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb255ca, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0xe517}, 0x0, 0x5, 0x800, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000400)={{}, r5, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16=r6]}, @devid}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r9, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYRES32=r8, @ANYRES32=r6, @ANYRES32=r4, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x48025) ioctl$BTRFS_IOC_SCRUB(r9, 0xc400941b, &(0x7f00000018c0)={r7, 0x8, 0x80000001, 0x1}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000480)={{}, 0x0, 0x14, @unused=[0x6, 0x100000001, 0x6, 0x6], @subvolid=0x3}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000080)={r7, 0xfffffffffffffffa, 0x9}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000240)={{}, 0x0, 0x4, @inherit={0x50, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000000100000000000000010400000010000000080000000000000000000000000000f3090000000000000180000000000000020000000000000009000000000000000500000000000000"]}, @devid=r7}) 09:41:53 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000700), 0x12000000) 09:41:53 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4002, &(0x7f0000000040)=0x3, 0x1fed, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 09:41:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r0, &(0x7f00000017c0)=""/77, 0x4d) 09:41:53 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="54010000", @ANYRES16=r4, @ANYBLOB="01000000130000000000010000004000018008000800000000000c00070000000000000000000800050000000000070006006c63000008000b00736970000800090000000080060001000a"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:41:53 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000700), 0x12000000) 09:41:53 executing program 0: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4002, &(0x7f0000000040)=0x3, 0x1fed, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3) 09:41:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='ext4_mballoc_prealloc\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) 09:41:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r0, &(0x7f00000017c0)=""/77, 0x4d) 09:41:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x10f, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x21e28}}}}}}]}, 0x48}}, 0x0) 09:41:53 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000040)=""/131, 0x83) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x2) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/206, 0xce}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 09:41:53 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) r1 = fcntl$getown(r0, 0x9) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x5, 0x44, 0xff, 0x2, 0x1000, 0x2, 0x1, 0xfd, 0x9}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x89e0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb255ca, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0xe517}, 0x0, 0x5, 0x800, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000400)={{}, r5, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16=r6]}, @devid}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(r9, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYRES32=r8, @ANYRES32=r6, @ANYRES32=r4, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESHEX=r2], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x48025) ioctl$BTRFS_IOC_SCRUB(r9, 0xc400941b, &(0x7f00000018c0)={r7, 0x8, 0x80000001, 0x1}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000480)={{}, 0x0, 0x14, @unused=[0x6, 0x100000001, 0x6, 0x6], @subvolid=0x3}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000080)={r7, 0xfffffffffffffffa, 0x9}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000240)={{}, 0x0, 0x4, @inherit={0x50, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000000100000000000000010400000010000000080000000000000000000000000000f3090000000000000180000000000000020000000000000009000000000000000500000000000000"]}, @devid=r7}) 09:41:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0a0000ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162059f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0xe5a, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:41:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='ext4_mballoc_prealloc\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) [ 675.549058][T24141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 675.571394][ T37] audit: type=1804 audit(1626860513.982:124): pid=24136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir873290029/syzkaller.xr81Sk/364/cgroup.controllers" dev="sda1" ino=14456 res=1 errno=0 [ 675.625911][T24136] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. 09:41:54 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000040)=""/131, 0x83) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x2) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/206, 0xce}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) [ 676.236901][T24145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:41:54 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000040)=""/131, 0x83) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x2) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/206, 0xce}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 09:41:54 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="54010000", @ANYRES16=r4, @ANYBLOB="01000000130000000000010000004000018008000800000000000c00070000000000000000000800050000000000070006006c63000008000b00736970000800090000000080060001000a"], 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:41:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0a0000ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162059f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0xe5a, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:41:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) socket$inet6(0xa, 0x1, 0xc78d) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0, 0x0, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2, r2}, 0x14) 09:41:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x10f, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x21e28}}}}}}]}, 0x48}}, 0x0) 09:41:55 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000040)=""/131, 0x83) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x2) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/206, 0xce}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) [ 676.799560][T24201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:41:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) socket$inet6(0xa, 0x1, 0xc78d) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0, 0x0, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2, r2}, 0x14) [ 676.856008][ T37] audit: type=1804 audit(1626860515.272:125): pid=24189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir873290029/syzkaller.xr81Sk/365/cgroup.controllers" dev="sda1" ino=14495 res=1 errno=0 [ 676.888404][T24189] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. 09:41:55 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000040)=""/131, 0x83) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x2) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/206, 0xce}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 09:41:55 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000040)=""/131, 0x83) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x2) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/206, 0xce}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 09:41:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) socket$inet6(0xa, 0x1, 0xc78d) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0, 0x0, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2, r2}, 0x14) 09:41:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x10f, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x21e28}}}}}}]}, 0x48}}, 0x0) 09:41:55 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e72e3538985ce618ae4ce2d23e8f4f3c6ae6afa84b8fd92cec63e21850357074775e34413bcb2b3b73b5d77175b9d9376aabc68ece94c6cb5527549e4791730ec1e5e6aeae903b2fc5de3fa279cbf8764bb7642f15d9646013c86581be2391feb066aade95cabf0cc117d068c575ef9ad23cc672e7d29c2d5df9d4c2d65c06256e72b9738e7559d83abcbaefe12d2e5ca31bf399c361d633812bfdbb262ccc3a4a33d7d9f336ae"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0a0000ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162059f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0xe5a, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:41:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) socket$inet6(0xa, 0x1, 0xc78d) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0, 0x0, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2, r2}, 0x14) [ 677.675250][T24234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:41:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) socket$inet6(0xa, 0x1, 0xc78d) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0, 0x0, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2, r2}, 0x14) 09:41:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="f1", 0x3}], 0x1}, 0x2}], 0xfffffdef, 0x0) 09:41:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x10f, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x21e28}}}}}}]}, 0x48}}, 0x0) 09:41:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) socket$inet6(0xa, 0x1, 0xc78d) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0, 0x0, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2, r2}, 0x14) 09:41:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000002c0)="c7", 0x1}], 0x1}}], 0x1, 0x0) sendfile(r2, r0, 0x0, 0x1) [ 678.255919][T24268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:41:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="f1", 0x3}], 0x1}, 0x2}], 0xfffffdef, 0x0) 09:41:56 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000040)=""/131, 0x83) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x2) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000080)=0x7, 0x4) recvmmsg(r3, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/206, 0xce}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) 09:41:56 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x1, @pix_mp}) 09:41:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) socket$inet6(0xa, 0x1, 0xc78d) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@private0, 0x0, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2, r2}, 0x14) 09:41:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e72e3538985ce618ae4ce2d23e8f4f3c6ae6afa84b8fd92cec63e21850357074775e34413bcb2b3b73b5d77175b9d9376aabc68ece94c6cb5527549e4791730ec1e5e6aeae903b2fc5de3fa279cbf8764bb7642f15d9646013c86581be2391feb066aade95cabf0cc117d068c575ef9ad23cc672e7d29c2d5df9d4c2d65c06256e72b9738e7559d83abcbaefe12d2e5ca31bf399c361d633812bfdbb262ccc3a4a33d7d9f336ae"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0a0000ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162059f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0xe5a, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:41:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000002c0)="c7", 0x1}], 0x1}}], 0x1, 0x0) sendfile(r2, r0, 0x0, 0x1) 09:41:57 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x1, @pix_mp}) 09:41:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@exit]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xcc, &(0x7f0000000680)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:41:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000002c0)="c7", 0x1}], 0x1}}], 0x1, 0x0) sendfile(r2, r0, 0x0, 0x1) 09:41:57 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x1, @pix_mp}) 09:41:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@exit]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xcc, &(0x7f0000000680)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:41:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f00000076c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000002c0)="c7", 0x1}], 0x1}}], 0x1, 0x0) sendfile(r2, r0, 0x0, 0x1) 09:41:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="f1", 0x3}], 0x1}, 0x2}], 0xfffffdef, 0x0) 09:41:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14b5255fb718bef93da5b9134015a860f5878c37ffe36e116ff14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afadb4054198e403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0a98a61d7da0c86d700000010100000000000"], 0x10b8, 0x48000000}, 0x700) 09:41:58 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x1, @pix_mp}) 09:41:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@exit]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xcc, &(0x7f0000000680)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:41:58 executing program 5: r0 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000019180)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40c06}, 0x0, 0x0, 0xffffffffffffffff, 0x8) read$dsp(r1, &(0x7f0000000140)=""/4096, 0x1000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000080)={0x7c}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="770000000300cad70ec17871815ddf117c862ee8112cf8b41f063c33892f9af64d3ab17a4bd41d4f195df6381e8532a4870628ff480f0afd04dc807a901aaabc8990c46733f2ff6f5a56c8f8e120b09cb68b58e6afb231008168df10d310e132016b74a7572a039d3e927528699bd672d6e199ec45aa050b942b6a1131c7fd57e5e57ef00aa9dbb2108722012d946e2d69596ddcef02051be37f5959420746f4c470b7ff932f7ef0aa82bd500c43", @ANYRES32=r2, @ANYBLOB="05002f0001000000"], 0x24}}, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 09:41:58 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r1, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 09:41:58 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram14', 0x0, 0x0) 09:41:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@exit]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xcc, &(0x7f0000000680)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:41:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffe1f}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8596) sendfile(r3, r4, 0x0, 0x6aac) 09:41:59 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram14', 0x0, 0x0) 09:41:59 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0xffffffffffffb066, 0x20000) 09:41:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 681.357744][T24356] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:42:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="f1", 0x3}], 0x1}, 0x2}], 0xfffffdef, 0x0) 09:42:00 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram14', 0x0, 0x0) 09:42:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14b5255fb718bef93da5b9134015a860f5878c37ffe36e116ff14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afadb4054198e403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0a98a61d7da0c86d700000010100000000000"], 0x10b8, 0x48000000}, 0x700) 09:42:00 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0xffffffffffffb066, 0x20000) 09:42:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 681.758901][T24365] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:42:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 09:42:00 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram14', 0x0, 0x0) 09:42:00 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0xffffffffffffb066, 0x20000) [ 682.280099][T24375] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:42:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffe1f}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8596) sendfile(r3, r4, 0x0, 0x6aac) 09:42:01 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0xffffffffffffb066, 0x20000) 09:42:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x31, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x3, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 09:42:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14b5255fb718bef93da5b9134015a860f5878c37ffe36e116ff14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afadb4054198e403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0a98a61d7da0c86d700000010100000000000"], 0x10b8, 0x48000000}, 0x700) [ 683.037411][T24384] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 09:42:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14b5255fb718bef93da5b9134015a860f5878c37ffe36e116ff14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afadb4054198e403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0a98a61d7da0c86d700000010100000000000"], 0x10b8, 0x48000000}, 0x700) 09:42:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffe1f}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8596) sendfile(r3, r4, 0x0, 0x6aac) 09:42:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffe1f}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8596) sendfile(r3, r4, 0x0, 0x6aac) [ 685.463902][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.470326][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 09:42:23 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0xffffffffffffb066, 0x20000) 09:42:23 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be900000b692b09", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 09:42:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000100)=0x6, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000008900)=[{{0x0, 0x0, 0x0}}], 0x400000000000351, 0x0, 0x0) 09:42:23 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./file1/file0\x00') unlink(&(0x7f00000003c0)='./file1/file0\x00') 09:42:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0xffe0, 0x200035, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)={0x2000001d}) 09:42:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) setreuid(0x0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000200)='./bus\x00', &(0x7f0000000240), 0x30, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0xfc18}, 0x2c, {[{@sq}, {@common=@noextend}, {@rq}, {@sq}, {@rq={'rq', 0x3d, 0x3ff}}, {@sq={'sq', 0x3d, 0x45}}], [{@uid_lt}]}}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 705.572052][ T37] audit: type=1804 audit(1626860543.984:126): pid=24415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir767206452/syzkaller.QcTnZb/403/bus" dev="sda1" ino=13985 res=1 errno=0 [ 705.713943][ T37] audit: type=1800 audit(1626860543.984:127): pid=24415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13985 res=0 errno=0 09:42:24 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0xffffffffffffb066, 0x20000) 09:42:24 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./file1/file0\x00') unlink(&(0x7f00000003c0)='./file1/file0\x00') 09:42:24 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = openat$cgroup_type(r2, &(0x7f00000000c0), 0x2, 0x0) dup2(r3, r2) r4 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6cc253fb, 0x0) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "e07fa468975400e7", "17fb69ec7399e454e6ac42a18080927f668e3347464af69cb7a7a821b25bd25b", "eb2977c6", "6772389e4639e6df"}, 0x38) sendfile(r6, r4, 0x0, 0x800100020007) 09:42:24 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0xffffffffffffb066, 0x20000) 09:42:24 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./file1/file0\x00') unlink(&(0x7f00000003c0)='./file1/file0\x00') 09:42:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/61, 0x3d}, {0x0}], 0x3, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 706.433662][ T37] audit: type=1804 audit(1626860544.844:128): pid=24459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir767206452/syzkaller.QcTnZb/403/bus" dev="sda1" ino=13985 res=1 errno=0 09:42:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xff) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 706.505351][ T37] audit: type=1804 audit(1626860544.894:129): pid=24421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir767206452/syzkaller.QcTnZb/403/bus" dev="sda1" ino=13985 res=1 errno=0 [ 706.556053][ T37] audit: type=1800 audit(1626860544.894:130): pid=24421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13985 res=0 errno=0 [ 706.777430][ T37] audit: type=1804 audit(1626860544.964:131): pid=24464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir331714681/syzkaller.HlEZ1I/227/bus" dev="sda1" ino=14004 res=1 errno=0 09:42:25 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be900000b692b09", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 09:42:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) setreuid(0x0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000200)='./bus\x00', &(0x7f0000000240), 0x30, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0xfc18}, 0x2c, {[{@sq}, {@common=@noextend}, {@rq}, {@sq}, {@rq={'rq', 0x3d, 0x3ff}}, {@sq={'sq', 0x3d, 0x45}}], [{@uid_lt}]}}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 09:42:25 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./file1/file0\x00') unlink(&(0x7f00000003c0)='./file1/file0\x00') [ 707.188275][ T37] audit: type=1804 audit(1626860545.594:132): pid=24496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir767206452/syzkaller.QcTnZb/404/bus" dev="sda1" ino=14005 res=1 errno=0 09:42:25 executing program 5: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be900000b692b09", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 09:42:25 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) pipe(&(0x7f0000000100)) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x5241}, {r0, 0x6}], 0x2, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e, 0x180000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0xa, 0xffffffff) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) accept(r2, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x8}}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x3}) [ 707.407750][ T37] audit: type=1800 audit(1626860545.624:133): pid=24496 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14005 res=0 errno=0 09:42:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:26 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xff) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:42:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) setreuid(0x0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000200)='./bus\x00', &(0x7f0000000240), 0x30, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0xfc18}, 0x2c, {[{@sq}, {@common=@noextend}, {@rq}, {@sq}, {@rq={'rq', 0x3d, 0x3ff}}, {@sq={'sq', 0x3d, 0x45}}], [{@uid_lt}]}}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 708.440492][ T37] audit: type=1804 audit(1626860546.854:134): pid=24536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir767206452/syzkaller.QcTnZb/405/bus" dev="sda1" ino=14004 res=1 errno=0 09:42:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) [ 708.522977][ T37] audit: type=1800 audit(1626860546.884:135): pid=24536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14004 res=0 errno=0 09:42:27 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xff) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:42:27 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) setreuid(0x0, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000200)='./bus\x00', &(0x7f0000000240), 0x30, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0xfc18}, 0x2c, {[{@sq}, {@common=@noextend}, {@rq}, {@sq}, {@rq={'rq', 0x3d, 0x3ff}}, {@sq={'sq', 0x3d, 0x45}}], [{@uid_lt}]}}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 09:42:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:27 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be900000b692b09", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 09:42:27 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xff) sendmmsg$alg(r2, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='H', 0xfffffe24}], 0x1}], 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:42:28 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) pipe(&(0x7f0000000100)) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x5241}, {r0, 0x6}], 0x2, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e, 0x180000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000280300000000000098010000000000009801000098010000900200009002000090020000900200009002000003000000000000000000000000000000000000000000000000001900000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbdd0000000000000000000000b273000600000000000000300198010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b090000000000000000000000000000ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ff8fc1dc61f8027000000000000000000000068004354000000000000000000000000fbff0000000000000000000000000002000000000000000000000000707074700000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cbbfa888bdad7ef000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000000000000000000000000e1ff000000000000000000000000000004feffffff"], 0x1) r1 = socket$inet(0x2, 0xa, 0xffffffff) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) accept(r2, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x8}}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x3}) 09:42:28 executing program 5: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be900000b692b09", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 09:42:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="bc7b9d7b18d38923cdcf5c7256a1e7549ec2365959effbd933decf4135e9050b26162bfaeb6ab057d8ab95ccd5d03f7c835ec3585ec7c5661c8bc4d50bb0671568050de74dd718d9ea245c34f98091ec8cecb4d524dcdae3e293a70b0264721dd385596cf073565bf4b8836c2e031e2709b99913b7ef7b42c29702d91ce316814ed0b6b884c8f517d65bbbb66dc83c7a8f12bfc2387e0526fb8207862519ef0d521c5ec7fc2e2e904c842c215338f08549f40f2cf1648acda01ee8a0b3130ae29ca2728f0e039430ac80f9f285f8a888eb1d6b262e86023dbb430000000000000005ab03e4f8c746c15095f528460fd163c5afdfc176beb38908000000eae7f772f68b2f0798faa71e5788e19f345f2921bcfdebb8000000000000006e842fc15bd785957d47b7e8e5f20c5c879e754c35ce9d51caac548c3ad4e3faf3aeecc1c7ec9dd155cd6263f1cb3846f73babdbb709fb8eb0d6a502cf55e1020800ebe4f9a1c3eb000000002d1a85181cb00e3ccdf744ef", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:29 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be900000b692b09", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 09:42:29 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) pipe(&(0x7f0000000100)) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x5241}, {r0, 0x6}], 0x2, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e, 0x180000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0xa, 0xffffffff) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) accept(r2, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x8}}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x3}) 09:42:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:30 executing program 5: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be900000b692b09", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 09:42:30 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) pipe(&(0x7f0000000100)) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x5241}, {r0, 0x6}], 0x2, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e, 0x180000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0xa, 0xffffffff) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) accept(r2, 0x0, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x8}}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x1, 'vlan1\x00', {}, 0x3}) 09:42:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYRESHEX], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x20a000, 0x1000}, 0x20) shmat(r2, &(0x7f0000001000/0x3000)=nil, 0x2000) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f000009d000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x10000000002) 09:42:31 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00006dbffc)=0xfa6, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 09:42:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x6, 0x8b}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16]}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x2000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r4, r3, 0x0) [ 713.068160][T24671] serio: Serial port pts0 09:42:31 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00006dbffc)=0xfa6, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 09:42:31 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00006dbffc)=0xfa6, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 09:42:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x6, 0x8b}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16]}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x2000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r4, r3, 0x0) 09:42:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x6, 0x8b}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16]}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x2000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r4, r3, 0x0) 09:42:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000001180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000030000000900010073797a300000000048000000030a01020000000000000000030000000900010073797a30000000001400048008000240000000000800014000000000090003"], 0x90}}, 0x0) 09:42:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000a00)="111fc0d901000000803a0900803aca7e61081255f5", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) read$dsp(0xffffffffffffffff, 0x0, 0x0) [ 713.606270][T24697] serio: Serial port pts0 09:42:32 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00006dbffc)=0xfa6, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 713.668683][T24704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 713.706528][T24709] loop5: detected capacity change from 0 to 4096 09:42:32 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00006dbffc)=0xfa6, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 09:42:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x6, 0x8b}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16]}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x2000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r4, r3, 0x0) 09:42:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x6, 0x8b}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16]}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x2000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r4, r3, 0x0) [ 713.818060][T24709] __quota_error: 2 callbacks suppressed [ 713.818079][T24709] Quota error (device loop5): v2_read_file_info: Number of blocks too big for quota file size (250880 > 6144). 09:42:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000001180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000030000000900010073797a300000000048000000030a01020000000000000000030000000900010073797a30000000001400048008000240000000000800014000000000090003"], 0x90}}, 0x0) [ 713.925001][T24719] serio: Serial port pts0 [ 713.931654][T24709] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 713.956905][T24709] EXT4-fs (loop5): mount failed 09:42:32 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00006dbffc)=0xfa6, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 714.034452][T24709] loop5: detected capacity change from 0 to 4096 [ 714.069071][T24730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:42:32 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00006dbffc)=0xfa6, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 714.152901][T24709] Quota error (device loop5): v2_read_file_info: Number of blocks too big for quota file size (250880 > 6144). [ 714.178841][T24725] serio: Serial port pts0 09:42:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x6, 0x8b}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16]}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x2000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r4, r3, 0x0) 09:42:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000001180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000030000000900010073797a300000000048000000030a01020000000000000000030000000900010073797a30000000001400048008000240000000000800014000000000090003"], 0x90}}, 0x0) [ 714.199445][T24709] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 714.216533][T24709] EXT4-fs (loop5): mount failed [ 714.295248][T24743] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:42:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:42:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x6, 0x8b}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xb8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x14, @inherit={0x88, &(0x7f0000001580)=ANY=[@ANYRES16]}, @devid}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000080)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x2000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r4, r3, 0x0) 09:42:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000a00)="111fc0d901000000803a0900803aca7e61081255f5", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) read$dsp(0xffffffffffffffff, 0x0, 0x0) 09:42:32 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) readv(r0, 0x0, 0x0) 09:42:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000001180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000030000000900010073797a300000000048000000030a01020000000000000000030000000900010073797a30000000001400048008000240000000000800014000000000090003"], 0x90}}, 0x0) [ 714.493819][T24746] serio: Serial port pts0 09:42:33 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'ip6tnl0\x00'}) [ 714.681783][T24767] loop5: detected capacity change from 0 to 4096 [ 714.692839][T24768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 714.793405][T24767] Quota error (device loop5): v2_read_file_info: Number of blocks too big for quota file size (250880 > 6144). 09:42:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) [ 714.832399][T24767] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 714.851339][T24767] EXT4-fs (loop5): mount failed 09:42:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) 09:42:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) readv(r0, 0x0, 0x0) 09:42:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000a00)="111fc0d901000000803a0900803aca7e61081255f5", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) read$dsp(0xffffffffffffffff, 0x0, 0x0) 09:42:33 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xb, &(0x7f00000001c0)={0x0}}, 0x0) 09:42:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) 09:42:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:42:33 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xb, &(0x7f00000001c0)={0x0}}, 0x0) 09:42:33 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) readv(r0, 0x0, 0x0) [ 715.292524][T24797] loop5: detected capacity change from 0 to 4096 [ 715.405529][T24797] Quota error (device loop5): v2_read_file_info: Number of blocks too big for quota file size (250880 > 6144). [ 715.419821][T24797] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 715.435248][T24797] EXT4-fs (loop5): mount failed 09:42:34 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xb, &(0x7f00000001c0)={0x0}}, 0x0) 09:42:34 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) readv(r0, 0x0, 0x0) 09:42:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) 09:42:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 09:42:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000000a00)="111fc0d901000000803a0900803aca7e61081255f5", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) read$dsp(0xffffffffffffffff, 0x0, 0x0) 09:42:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) 09:42:34 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xb, &(0x7f00000001c0)={0x0}}, 0x0) 09:42:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:42:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 716.023472][T24835] loop5: detected capacity change from 0 to 4096 09:42:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) [ 716.106114][T24835] Quota error (device loop5): v2_read_file_info: Number of blocks too big for quota file size (250880 > 6144). [ 716.149251][T24835] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 716.165439][T24835] EXT4-fs (loop5): mount failed 09:42:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mkdir(&(0x7f0000000040)='./bus\x00', 0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:42:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:42:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:42:35 executing program 5: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000008c0)=""/88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000300), 0x8, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000e399000000000000bc0000004c37090001000000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="00000000000000770300000000000000200bf4de3a78b42601ddaa000094c922eb1e790b1a6a6ff279ca5bc9478d4cc61f99ac3090274212d883950cef918057595b41e673f01eaf9e8c"], &(0x7f0000000240)='GPL\x00', 0xffffff01, 0xd3, &(0x7f00000006c0)=""/211, 0x40f00, 0x9, '\x00', 0x0, 0x7, r2, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x9, 0x0, 0x116}, 0x10, r3}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@loopback, @empty, @remote}, 0xc) clone(0x100800, &(0x7f0000000440)="55da75705cc4be4165a051a293a16a2b7260767030a9ec76b99789c8735f53cd4a3cd76ac081888cdef58377c66dd0dff5bea20cbb2928e67be87964a9f5ae323b6f260ac580c808c10db7d595cbf639456841c992e2c7c07c0f29ca2c43fe51423b9afd1aa2db4a54c272", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000004c0)="6f28c42f5303501440c845f8fa111e402cffdb16ce80821e9f35387805f52b616fadd65a3cdbfc9ff4d2897a7ad59ca1186dd06931e931060693e1ca9af2edc992a352a7f4a208e8b56158eb0bb2720d6887b50b27d83911bd6da1df2a804f549be0baf1872e489fd4a813729bd00d62144602ab8e87ab1f55641895156b0ec26c8b93cf4e7b900388738f1a8070d410d7de96b22404028a9d9de29accb1eb80d7c29768723553aa8d4dae770df7ec83a6d6184b83e3ff71264140ddb1967b5f30fbbdf4900d8db25101a1") r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x1, 0x8, 0x1}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x10, '\x00', r5, 0x0, r1, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0x0, 0xffffffff}, 0x10}, 0x78) [ 716.926249][T24869] overlayfs: filesystem on './file0' not supported as upperdir 09:42:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 09:42:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mkdir(&(0x7f0000000040)='./bus\x00', 0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:42:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 09:42:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fd4000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:42:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mkdir(&(0x7f0000000040)='./bus\x00', 0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 717.914398][T24907] overlayfs: failed to resolve './file1': -2 09:42:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 09:42:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mkdir(&(0x7f0000000040)='./bus\x00', 0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:42:36 executing program 5: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000008c0)=""/88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000300), 0x8, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000e399000000000000bc0000004c37090001000000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="00000000000000770300000000000000200bf4de3a78b42601ddaa000094c922eb1e790b1a6a6ff279ca5bc9478d4cc61f99ac3090274212d883950cef918057595b41e673f01eaf9e8c"], &(0x7f0000000240)='GPL\x00', 0xffffff01, 0xd3, &(0x7f00000006c0)=""/211, 0x40f00, 0x9, '\x00', 0x0, 0x7, r2, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x9, 0x0, 0x116}, 0x10, r3}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@loopback, @empty, @remote}, 0xc) clone(0x100800, &(0x7f0000000440)="55da75705cc4be4165a051a293a16a2b7260767030a9ec76b99789c8735f53cd4a3cd76ac081888cdef58377c66dd0dff5bea20cbb2928e67be87964a9f5ae323b6f260ac580c808c10db7d595cbf639456841c992e2c7c07c0f29ca2c43fe51423b9afd1aa2db4a54c272", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000004c0)="6f28c42f5303501440c845f8fa111e402cffdb16ce80821e9f35387805f52b616fadd65a3cdbfc9ff4d2897a7ad59ca1186dd06931e931060693e1ca9af2edc992a352a7f4a208e8b56158eb0bb2720d6887b50b27d83911bd6da1df2a804f549be0baf1872e489fd4a813729bd00d62144602ab8e87ab1f55641895156b0ec26c8b93cf4e7b900388738f1a8070d410d7de96b22404028a9d9de29accb1eb80d7c29768723553aa8d4dae770df7ec83a6d6184b83e3ff71264140ddb1967b5f30fbbdf4900d8db25101a1") r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x1, 0x8, 0x1}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x10, '\x00', r5, 0x0, r1, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0x0, 0xffffffff}, 0x10}, 0x78) 09:42:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mkdir(&(0x7f0000000040)='./bus\x00', 0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:42:36 executing program 2: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000008c0)=""/88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000300), 0x8, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000e399000000000000bc0000004c37090001000000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="00000000000000770300000000000000200bf4de3a78b42601ddaa000094c922eb1e790b1a6a6ff279ca5bc9478d4cc61f99ac3090274212d883950cef918057595b41e673f01eaf9e8c"], &(0x7f0000000240)='GPL\x00', 0xffffff01, 0xd3, &(0x7f00000006c0)=""/211, 0x40f00, 0x9, '\x00', 0x0, 0x7, r2, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x9, 0x0, 0x116}, 0x10, r3}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@loopback, @empty, @remote}, 0xc) clone(0x100800, &(0x7f0000000440)="55da75705cc4be4165a051a293a16a2b7260767030a9ec76b99789c8735f53cd4a3cd76ac081888cdef58377c66dd0dff5bea20cbb2928e67be87964a9f5ae323b6f260ac580c808c10db7d595cbf639456841c992e2c7c07c0f29ca2c43fe51423b9afd1aa2db4a54c272", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000004c0)="6f28c42f5303501440c845f8fa111e402cffdb16ce80821e9f35387805f52b616fadd65a3cdbfc9ff4d2897a7ad59ca1186dd06931e931060693e1ca9af2edc992a352a7f4a208e8b56158eb0bb2720d6887b50b27d83911bd6da1df2a804f549be0baf1872e489fd4a813729bd00d62144602ab8e87ab1f55641895156b0ec26c8b93cf4e7b900388738f1a8070d410d7de96b22404028a9d9de29accb1eb80d7c29768723553aa8d4dae770df7ec83a6d6184b83e3ff71264140ddb1967b5f30fbbdf4900d8db25101a1") r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x1, 0x8, 0x1}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x10, '\x00', r5, 0x0, r1, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0x0, 0xffffffff}, 0x10}, 0x78) 09:42:36 executing program 5: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000008c0)=""/88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000300), 0x8, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000e399000000000000bc0000004c37090001000000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="00000000000000770300000000000000200bf4de3a78b42601ddaa000094c922eb1e790b1a6a6ff279ca5bc9478d4cc61f99ac3090274212d883950cef918057595b41e673f01eaf9e8c"], &(0x7f0000000240)='GPL\x00', 0xffffff01, 0xd3, &(0x7f00000006c0)=""/211, 0x40f00, 0x9, '\x00', 0x0, 0x7, r2, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x9, 0x0, 0x116}, 0x10, r3}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@loopback, @empty, @remote}, 0xc) clone(0x100800, &(0x7f0000000440)="55da75705cc4be4165a051a293a16a2b7260767030a9ec76b99789c8735f53cd4a3cd76ac081888cdef58377c66dd0dff5bea20cbb2928e67be87964a9f5ae323b6f260ac580c808c10db7d595cbf639456841c992e2c7c07c0f29ca2c43fe51423b9afd1aa2db4a54c272", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000004c0)="6f28c42f5303501440c845f8fa111e402cffdb16ce80821e9f35387805f52b616fadd65a3cdbfc9ff4d2897a7ad59ca1186dd06931e931060693e1ca9af2edc992a352a7f4a208e8b56158eb0bb2720d6887b50b27d83911bd6da1df2a804f549be0baf1872e489fd4a813729bd00d62144602ab8e87ab1f55641895156b0ec26c8b93cf4e7b900388738f1a8070d410d7de96b22404028a9d9de29accb1eb80d7c29768723553aa8d4dae770df7ec83a6d6184b83e3ff71264140ddb1967b5f30fbbdf4900d8db25101a1") r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x1, 0x8, 0x1}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x10, '\x00', r5, 0x0, r1, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0x0, 0xffffffff}, 0x10}, 0x78) [ 718.538402][T24929] overlayfs: conflicting lowerdir path [ 718.558185][T24930] overlayfs: conflicting lowerdir path 09:42:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 09:42:37 executing program 2: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000008c0)=""/88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000300), 0x8, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000e399000000000000bc0000004c37090001000000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="00000000000000770300000000000000200bf4de3a78b42601ddaa000094c922eb1e790b1a6a6ff279ca5bc9478d4cc61f99ac3090274212d883950cef918057595b41e673f01eaf9e8c"], &(0x7f0000000240)='GPL\x00', 0xffffff01, 0xd3, &(0x7f00000006c0)=""/211, 0x40f00, 0x9, '\x00', 0x0, 0x7, r2, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x9, 0x0, 0x116}, 0x10, r3}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@loopback, @empty, @remote}, 0xc) clone(0x100800, &(0x7f0000000440)="55da75705cc4be4165a051a293a16a2b7260767030a9ec76b99789c8735f53cd4a3cd76ac081888cdef58377c66dd0dff5bea20cbb2928e67be87964a9f5ae323b6f260ac580c808c10db7d595cbf639456841c992e2c7c07c0f29ca2c43fe51423b9afd1aa2db4a54c272", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000004c0)="6f28c42f5303501440c845f8fa111e402cffdb16ce80821e9f35387805f52b616fadd65a3cdbfc9ff4d2897a7ad59ca1186dd06931e931060693e1ca9af2edc992a352a7f4a208e8b56158eb0bb2720d6887b50b27d83911bd6da1df2a804f549be0baf1872e489fd4a813729bd00d62144602ab8e87ab1f55641895156b0ec26c8b93cf4e7b900388738f1a8070d410d7de96b22404028a9d9de29accb1eb80d7c29768723553aa8d4dae770df7ec83a6d6184b83e3ff71264140ddb1967b5f30fbbdf4900d8db25101a1") r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x1, 0x8, 0x1}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x10, '\x00', r5, 0x0, r1, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0x0, 0xffffffff}, 0x10}, 0x78) 09:42:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mkdir(&(0x7f0000000040)='./bus\x00', 0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:42:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mkdir(&(0x7f0000000040)='./bus\x00', 0x80) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 09:42:37 executing program 5: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000008c0)=""/88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000300), 0x8, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000e399000000000000bc0000004c37090001000000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="00000000000000770300000000000000200bf4de3a78b42601ddaa000094c922eb1e790b1a6a6ff279ca5bc9478d4cc61f99ac3090274212d883950cef918057595b41e673f01eaf9e8c"], &(0x7f0000000240)='GPL\x00', 0xffffff01, 0xd3, &(0x7f00000006c0)=""/211, 0x40f00, 0x9, '\x00', 0x0, 0x7, r2, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x9, 0x0, 0x116}, 0x10, r3}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@loopback, @empty, @remote}, 0xc) clone(0x100800, &(0x7f0000000440)="55da75705cc4be4165a051a293a16a2b7260767030a9ec76b99789c8735f53cd4a3cd76ac081888cdef58377c66dd0dff5bea20cbb2928e67be87964a9f5ae323b6f260ac580c808c10db7d595cbf639456841c992e2c7c07c0f29ca2c43fe51423b9afd1aa2db4a54c272", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000004c0)="6f28c42f5303501440c845f8fa111e402cffdb16ce80821e9f35387805f52b616fadd65a3cdbfc9ff4d2897a7ad59ca1186dd06931e931060693e1ca9af2edc992a352a7f4a208e8b56158eb0bb2720d6887b50b27d83911bd6da1df2a804f549be0baf1872e489fd4a813729bd00d62144602ab8e87ab1f55641895156b0ec26c8b93cf4e7b900388738f1a8070d410d7de96b22404028a9d9de29accb1eb80d7c29768723553aa8d4dae770df7ec83a6d6184b83e3ff71264140ddb1967b5f30fbbdf4900d8db25101a1") r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x1, 0x8, 0x1}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x10, '\x00', r5, 0x0, r1, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0x0, 0xffffffff}, 0x10}, 0x78) 09:42:37 executing program 2: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000008c0)=""/88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000300), 0x8, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000e399000000000000bc0000004c37090001000000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="00000000000000770300000000000000200bf4de3a78b42601ddaa000094c922eb1e790b1a6a6ff279ca5bc9478d4cc61f99ac3090274212d883950cef918057595b41e673f01eaf9e8c"], &(0x7f0000000240)='GPL\x00', 0xffffff01, 0xd3, &(0x7f00000006c0)=""/211, 0x40f00, 0x9, '\x00', 0x0, 0x7, r2, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x9, 0x0, 0x116}, 0x10, r3}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@loopback, @empty, @remote}, 0xc) clone(0x100800, &(0x7f0000000440)="55da75705cc4be4165a051a293a16a2b7260767030a9ec76b99789c8735f53cd4a3cd76ac081888cdef58377c66dd0dff5bea20cbb2928e67be87964a9f5ae323b6f260ac580c808c10db7d595cbf639456841c992e2c7c07c0f29ca2c43fe51423b9afd1aa2db4a54c272", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000004c0)="6f28c42f5303501440c845f8fa111e402cffdb16ce80821e9f35387805f52b616fadd65a3cdbfc9ff4d2897a7ad59ca1186dd06931e931060693e1ca9af2edc992a352a7f4a208e8b56158eb0bb2720d6887b50b27d83911bd6da1df2a804f549be0baf1872e489fd4a813729bd00d62144602ab8e87ab1f55641895156b0ec26c8b93cf4e7b900388738f1a8070d410d7de96b22404028a9d9de29accb1eb80d7c29768723553aa8d4dae770df7ec83a6d6184b83e3ff71264140ddb1967b5f30fbbdf4900d8db25101a1") r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x1, 0x8, 0x1}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x10, '\x00', r5, 0x0, r1, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0x0, 0xffffffff}, 0x10}, 0x78) [ 719.211208][T24952] overlayfs: conflicting lowerdir path 09:42:37 executing program 4: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000008c0)=""/88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000300), 0x8, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000e399000000000000bc0000004c37090001000000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="00000000000000770300000000000000200bf4de3a78b42601ddaa000094c922eb1e790b1a6a6ff279ca5bc9478d4cc61f99ac3090274212d883950cef918057595b41e673f01eaf9e8c"], &(0x7f0000000240)='GPL\x00', 0xffffff01, 0xd3, &(0x7f00000006c0)=""/211, 0x40f00, 0x9, '\x00', 0x0, 0x7, r2, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x9, 0x0, 0x116}, 0x10, r3}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@loopback, @empty, @remote}, 0xc) clone(0x100800, &(0x7f0000000440)="55da75705cc4be4165a051a293a16a2b7260767030a9ec76b99789c8735f53cd4a3cd76ac081888cdef58377c66dd0dff5bea20cbb2928e67be87964a9f5ae323b6f260ac580c808c10db7d595cbf639456841c992e2c7c07c0f29ca2c43fe51423b9afd1aa2db4a54c272", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000004c0)="6f28c42f5303501440c845f8fa111e402cffdb16ce80821e9f35387805f52b616fadd65a3cdbfc9ff4d2897a7ad59ca1186dd06931e931060693e1ca9af2edc992a352a7f4a208e8b56158eb0bb2720d6887b50b27d83911bd6da1df2a804f549be0baf1872e489fd4a813729bd00d62144602ab8e87ab1f55641895156b0ec26c8b93cf4e7b900388738f1a8070d410d7de96b22404028a9d9de29accb1eb80d7c29768723553aa8d4dae770df7ec83a6d6184b83e3ff71264140ddb1967b5f30fbbdf4900d8db25101a1") r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x1, 0x8, 0x1}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x10, '\x00', r5, 0x0, r1, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0x0, 0xffffffff}, 0x10}, 0x78) 09:42:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:42:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0x0, 0xee00) setfsuid(0x0) 09:42:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) close(r1) 09:42:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000002c0)='./file1\x00', 0x6802, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1448}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) creat(0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000480)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) 09:42:38 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f00000019c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, 0x7, 0x0) 09:42:38 executing program 4: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000008c0)=""/88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000300), 0x8, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000e399000000000000bc0000004c37090001000000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="00000000000000770300000000000000200bf4de3a78b42601ddaa000094c922eb1e790b1a6a6ff279ca5bc9478d4cc61f99ac3090274212d883950cef918057595b41e673f01eaf9e8c"], &(0x7f0000000240)='GPL\x00', 0xffffff01, 0xd3, &(0x7f00000006c0)=""/211, 0x40f00, 0x9, '\x00', 0x0, 0x7, r2, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x9, 0x0, 0x116}, 0x10, r3}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@loopback, @empty, @remote}, 0xc) clone(0x100800, &(0x7f0000000440)="55da75705cc4be4165a051a293a16a2b7260767030a9ec76b99789c8735f53cd4a3cd76ac081888cdef58377c66dd0dff5bea20cbb2928e67be87964a9f5ae323b6f260ac580c808c10db7d595cbf639456841c992e2c7c07c0f29ca2c43fe51423b9afd1aa2db4a54c272", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000004c0)="6f28c42f5303501440c845f8fa111e402cffdb16ce80821e9f35387805f52b616fadd65a3cdbfc9ff4d2897a7ad59ca1186dd06931e931060693e1ca9af2edc992a352a7f4a208e8b56158eb0bb2720d6887b50b27d83911bd6da1df2a804f549be0baf1872e489fd4a813729bd00d62144602ab8e87ab1f55641895156b0ec26c8b93cf4e7b900388738f1a8070d410d7de96b22404028a9d9de29accb1eb80d7c29768723553aa8d4dae770df7ec83a6d6184b83e3ff71264140ddb1967b5f30fbbdf4900d8db25101a1") r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x1, 0x8, 0x1}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x10, '\x00', r5, 0x0, r1, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0x0, 0xffffffff}, 0x10}, 0x78) 09:42:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0x0, 0xee00) setfsuid(0x0) [ 719.876332][T24978] loop5: detected capacity change from 0 to 264192 09:42:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) close(r1) 09:42:38 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:42:38 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f00000019c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, 0x7, 0x0) 09:42:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0x0, 0xee00) setfsuid(0x0) 09:42:38 executing program 4: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000880), 0x10) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f00000008c0)=""/88) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000300), 0x8, 0x200) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x10000, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000e399000000000000bc0000004c37090001000000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="00000000000000770300000000000000200bf4de3a78b42601ddaa000094c922eb1e790b1a6a6ff279ca5bc9478d4cc61f99ac3090274212d883950cef918057595b41e673f01eaf9e8c"], &(0x7f0000000240)='GPL\x00', 0xffffff01, 0xd3, &(0x7f00000006c0)=""/211, 0x40f00, 0x9, '\x00', 0x0, 0x7, r2, 0x8, &(0x7f0000000340)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x9, 0x0, 0x116}, 0x10, r3}, 0x78) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@loopback, @empty, @remote}, 0xc) clone(0x100800, &(0x7f0000000440)="55da75705cc4be4165a051a293a16a2b7260767030a9ec76b99789c8735f53cd4a3cd76ac081888cdef58377c66dd0dff5bea20cbb2928e67be87964a9f5ae323b6f260ac580c808c10db7d595cbf639456841c992e2c7c07c0f29ca2c43fe51423b9afd1aa2db4a54c272", &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000004c0)="6f28c42f5303501440c845f8fa111e402cffdb16ce80821e9f35387805f52b616fadd65a3cdbfc9ff4d2897a7ad59ca1186dd06931e931060693e1ca9af2edc992a352a7f4a208e8b56158eb0bb2720d6887b50b27d83911bd6da1df2a804f549be0baf1872e489fd4a813729bd00d62144602ab8e87ab1f55641895156b0ec26c8b93cf4e7b900388738f1a8070d410d7de96b22404028a9d9de29accb1eb80d7c29768723553aa8d4dae770df7ec83a6d6184b83e3ff71264140ddb1967b5f30fbbdf4900d8db25101a1") r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000080)={0x1a, 0x1, 0x8, 0x1}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x10, '\x00', r5, 0x0, r1, 0x8, &(0x7f0000000600)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x7, 0x0, 0xffffffff}, 0x10}, 0x78) 09:42:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000002c0)='./file1\x00', 0x6802, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1448}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) creat(0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000480)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) 09:42:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) close(r1) 09:42:38 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f00000019c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, 0x7, 0x0) 09:42:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0x0, 0xee00) setfsuid(0x0) 09:42:38 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:42:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x24, 0x0, 0x0) [ 720.573907][T25016] loop5: detected capacity change from 0 to 264192 09:42:39 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f00000019c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, 0x7, 0x0) 09:42:39 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/time_for_children\x00') 09:42:39 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 09:42:39 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:42:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) close(r1) 09:42:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x1c00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x709, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "95dae5341d6e712027288f808c0a52752888e3eccc6d8e1870dd2348ef533d3220b4d1eaccb499364d71d52b214e4602ec8219e92924bd9b5466e66b01e916686e21017061b4b90fbeb693a05099c0d015f24f191807c15c7c52ddc9d1d0be308c68063a396aba007a5f975cf40d6b5955b6965c12d83713dc7172b8b2b13f96c7aca9c487ea4687ab6c06936dfa7de56c9c9dd81baed9325df22af04e12fb3b472efc5937ee5661a16f0e965e0bf21a67966053d2dd6c"}, 0xc2) 09:42:39 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000002c0)='./file1\x00', 0x6802, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1448}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) creat(0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000480)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) 09:42:39 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 09:42:39 executing program 1: prctl$PR_SET_IO_FLUSHER(0x34, 0x400000) 09:42:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x1c00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x709, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "95dae5341d6e712027288f808c0a52752888e3eccc6d8e1870dd2348ef533d3220b4d1eaccb499364d71d52b214e4602ec8219e92924bd9b5466e66b01e916686e21017061b4b90fbeb693a05099c0d015f24f191807c15c7c52ddc9d1d0be308c68063a396aba007a5f975cf40d6b5955b6965c12d83713dc7172b8b2b13f96c7aca9c487ea4687ab6c06936dfa7de56c9c9dd81baed9325df22af04e12fb3b472efc5937ee5661a16f0e965e0bf21a67966053d2dd6c"}, 0xc2) 09:42:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:42:39 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="620af8ff0c250021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f050000008ed8a25312a2e2c49e8020a69644a2f57ba32e8cf1cc1a100a9af698393aa0f3881f9c240456c35199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546020677b0c5077da80fb982c1eea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef413f634eb763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdd1c213663116daa3f106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad2300000080006ef6c1ff0900000000000000c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b15867926602d94591c926abfb076719237c8d0e60b0eea24492a660583eecdb039ed3de9da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a99630200a04d5bb924cfe5f3185418d60532af9c4d2ec7c3272095e63c80aff9fa740b5b7632f32030910800000000000000a2a790d62c6faec2fed44da4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa47b7da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000a3aabacd5149f09ba585a4b2d02edc3e28dd271c896249ed85b980680b6c294c8320002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0a00df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6a01000000000800002abbba7fa725f38400be7c1f001b2cd317902f19e385be9c48dcbcf729433282830689da6b53b263339871429d120000003341bf4a00fcffffffffffffffe09fec0100000000000000d1cf870cd7bb2366fde4a59429738fcc918357f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b08249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c00000080000000002a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062639b4142b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c366e3a06fb99e0aa7f23a054b0060477e005cbf6b1844ade2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335407acecc34f24c9ae153ec61cc0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffeaac70bc94776a8525b86e66964ae09bb6c163118e4cbde24fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998a0de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a409000000000000008485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f841e2a75f8aa5fd37c33d86d44107c4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191eab6687ae26e9e0cda2c9e3a0a95e9571bf38ae1981c4238ecaee6f267ea752b5cd03ea1b539675cd0a6881bd1517a8252bf98674152f94e32409e2d466483c17a65fc85fa3bce109b60000000000000000009cee560cb4c23d3a8d6550058dfaf622502aae9482aaacd503d876327283dd39adeac895822fada37f32544c74d06fa13a2326671b008c022d39f1b7bf90b258daa4714f11b9349a1bfe16460000000000000000d8263c92777303c86adc75ad2339d9cf6fc9683148432fb25e7922da48e61bba99087bfc9455131cd79f63402d3b89c4140815713e90020000000000000000c086867e01eaa5ee892c51d5705794db23c67ebb7f477235952a4df5151b610e5072ebcd9cfe6759bd99d5b3af171d8830b1fc9e4c7e3b914b2455fdc927a4c77c1390bdc862a34165d23b4d8da44917163630922c5f0661b9abdd00f796819a6de45fbc673a63a5714e2b8e8d41cfb091cf1ed294573187182ef521df682704d0fc3177bcf9ce28462176326a32a6273a24d8ba731c0506cdde0a61f03d91f8b94df32af08c4a530b8e5d390b1f23270c7fe30d30a732d2b928d44160548536bfb0288ba49fc020ea23db58025f25f58fc04924ef372573687b6ff84ce1a94629141bbc73db6c9a2fadc4e67aa1e9b8f518fe680375217173973692aa38a7c2ee5e608f81eca2f483245b7a6f458c57d078d34ccf2cce89331708dd0f27fb72920758d25ddec3b76c834d51a241273fcd87bcdbdb80297d57bd9956ce4b39a6d5636bf5b8067cff8b3d58888a07267168f2233e8cb67219c4cdaa37628419b3c1ac78ba41e86d4131795d4480bbf6f608c1eae68d266d2243328f71fddd06c4460cf01f3223b3a35e1c0e91ebd01c036b7aed3d973f8cdaf71ed66aa3fbf465ca80e9a42d9e1c691ed460d9dcf0332415b20dbf603edcc179edff40697505d81cefa29827f1a88538d26506efda85297edee5de935f35751e64153302257ff02c17565b8a7fe1ff0ecf67f02ad339359d949a1ccde085dd6a0bc617cb7c120cccb3569961c903df4a89696c2bef90384f5d02bacd97c9b7da34c20f5f612941602128bad282cb7e310f01a76c111e141da4101c3c155564e189cb1ae139b1cd5b8c2fa2fd28d82670608d8a6045ee596c11ebeedb046a07d97531ae739c1bab35750450ab822d006609b59490c443ca743d22b1d4d7683207cf730713f36f7677d180413c9b7cd74d8eaf077a3e0c974aad3bbdba96f420eab7ee206f3a5df02390e95865165d27e607583882a78d64920cf1fb6c8ac84f8d508b74a247d66d82c7131da00d1094a4b450799100edbd108543c2c127a31fae7aa1dbef8dafd2a077b3b12b6c53636d8db948b678f6c4c8af673e46cbd83ed14fa88b4d499243c08b06c0756e36ec7d0eac4fa920852f1e4d56910e95626357a53ebb08a1a0c698b10ba08312e4fffb000000000000000000000001fc7ed1965b46dd83aebb366ff343028526d2d9e246bc84ea40053b0158d17af426c085449137885e9c3c5af851e8ea49956b1b03a78822d5f09b97042320cc33995073c1c76de6832697f20b3ec13164fac4cfbb37526120d6515a72bbfe6ad3cc8248fa010d6f480c8c785a7e4e0070fe357840f3f7c01b7a9ce57436d4e38b88877616b07ecd5a82065a47905ec9f315e0eab69d6963f547090b000000002228a16c09252d9b81a3cadb8aac091bc135bfaee4a37fea0d78c0a6f6f6e5fe94cdcd7bdae3a987201a42bd4f39c6b82d91a44839a65bdc3d0ea0ab91c621da72320e96de7800ff02afbc31b565d9124d450a09792b9e74f81e3652205ce414757fbc256024f3022c9c313e6f095929949f17120194d31f8ff3bc6900000062a890988a00335d722a1803fdc7332534c2408ec00d1bb6c8753d7ec1632db6518ba14ec56f74bc3ecc3821a0b5d09306b5ea5887a70082a98e9e9ac09abfdfd8259d6cef46becc043839cd3c0c45d382659b19e25f5f425fc59a4e4f1b434523766025562c470085080f6ec0862f16cf23eafd44f2ecbf121beb598c954410185238f46437af7d965dbb583098864ca120d5073f9e994116ffdf79000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x3, 0x2e, 0x0, &(0x7f0000000040)="e1865d0d", 0x0, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:42:40 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 09:42:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x1c00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x709, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "95dae5341d6e712027288f808c0a52752888e3eccc6d8e1870dd2348ef533d3220b4d1eaccb499364d71d52b214e4602ec8219e92924bd9b5466e66b01e916686e21017061b4b90fbeb693a05099c0d015f24f191807c15c7c52ddc9d1d0be308c68063a396aba007a5f975cf40d6b5955b6965c12d83713dc7172b8b2b13f96c7aca9c487ea4687ab6c06936dfa7de56c9c9dd81baed9325df22af04e12fb3b472efc5937ee5661a16f0e965e0bf21a67966053d2dd6c"}, 0xc2) 09:42:40 executing program 1: prctl$PR_SET_IO_FLUSHER(0x34, 0x400000) 09:42:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) 09:42:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 721.764824][T25066] loop5: detected capacity change from 0 to 264192 09:42:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) 09:42:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f00000002c0)='./file1\x00', 0x6802, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1448}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) creat(0x0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000480)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) 09:42:41 executing program 1: prctl$PR_SET_IO_FLUSHER(0x34, 0x400000) 09:42:41 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 09:42:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x1c00, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x709, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x13\x00'}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "95dae5341d6e712027288f808c0a52752888e3eccc6d8e1870dd2348ef533d3220b4d1eaccb499364d71d52b214e4602ec8219e92924bd9b5466e66b01e916686e21017061b4b90fbeb693a05099c0d015f24f191807c15c7c52ddc9d1d0be308c68063a396aba007a5f975cf40d6b5955b6965c12d83713dc7172b8b2b13f96c7aca9c487ea4687ab6c06936dfa7de56c9c9dd81baed9325df22af04e12fb3b472efc5937ee5661a16f0e965e0bf21a67966053d2dd6c"}, 0xc2) 09:42:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 09:42:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) 09:42:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 09:42:41 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e000100"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x200000000001f, 0x0) 09:42:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x494, 0x30, 0x5, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) 09:42:41 executing program 1: prctl$PR_SET_IO_FLUSHER(0x34, 0x400000) 09:42:41 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{}, {0x0, 0x0, 0x4}], 0x0, 0x0) [ 722.993878][T25101] loop5: detected capacity change from 0 to 264192 09:42:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 09:42:42 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{}, {0x0, 0x0, 0x4}], 0x0, 0x0) 09:42:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 09:42:42 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 09:42:42 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x1fffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) close(r0) 09:42:42 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e000100"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x200000000001f, 0x0) 09:42:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="4518000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32], 0x3c}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002780)={0x0}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) 09:42:42 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 09:42:42 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{}, {0x0, 0x0, 0x4}], 0x0, 0x0) 09:42:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:42 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x1fffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) close(r0) 09:42:43 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 09:42:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:43 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e000100"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x200000000001f, 0x0) 09:42:43 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{}, {0x0, 0x0, 0x4}], 0x0, 0x0) 09:42:43 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 09:42:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendto$inet6(r1, &(0x7f0000000080)="c3", 0x1, 0x0, 0x0, 0x0) 09:42:44 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x1fffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) close(r0) 09:42:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:44 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e000100"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x200000000001f, 0x0) 09:42:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:45 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x1fffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) close(r0) 09:42:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:45 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={&(0x7f0000000640)={{@host}, {@hyper}, 0x400, "4501272ae8fef5707f18c9148efd3d93d423c9d0dc5befbb2d5d5b7c3bbce452e00c77593b67a0a8dff433d73dc5f40e33dc3e15a5cc4497b947d1e0bc0929c3551bb74955d8c2ba0361050a9b81b63a3c72de427c3dd0fdf8fc268f59d0d74779a5e239039692c11fc011b86fd5dd54dbc84a4315b0c3308c4664a21193588bfa4493d9cb92ce7affc634e26be01572dca9209469de4a54c3a53afb9fca3e017cdde631257fd963f3131d58942cae025315f09202d9f5a034f1d7dd81b58d8ea539fa8ede6cad01bf8c3c76561bab78cc2f628e36aa628bcec1ea3925dbb2eed46e79f2b679cfde6f1a1d1f69ae5122169970d0ca34066195dcc7de5c36d2e1513ef1c45d00531eaec48274030261cc77fa99e68f5dda0bbbd0158106f23df9df93c0688d21c384d6748c623bd09f9f42d8c473bd0321e3e636104955a194160e8de56b0097f5725610df28a8c3e4c9322d9b96be03e952cc02ffc54002ad2266cc26ee7decd62df791b0d3e95f9b2e03244ee0eefdd25affcdf76fd4294d2336e391973e09dfac4be9c98ee7ce87e789d927182942532659dd8de4c3398778a2720f46991769fa9bb7d4e498ff6508ee21c840dab03adac679788cc409f8aad5c8affe7218f470e3e0e9b3136a3039bef78e6216fcc96fbab2d6b2111a36e2b509b98358375ab14bf84d405ea78869a414874efca5c8928d330d256a17ddd47c81dd9bae3fe6a2b10f8ed9604ea5e8cb763378793ee4cb6efcd7463aa55e3ad3bd346401726e8a780d4417b96028a900000000dd5f149d446dbba757238edd336be60000056f80238cce10525f57e73ad0bdf23d45991c9d3e0fd49828dbadddc02bd82a9227c722a95eee806e5f099fa2890b405df94e8633f8517bc953cf0640ea42ee21da1170a59a3c078e711f03f3ecba5b932597f6a0c18b48ea308cf2245bde5266b53269d51a5ee1bb36ae07fb42e78d13bc4c349f4e67a6b8bf77c05df7a595b579841edc293bbc514d5d4de65b07896d5d874aae73b72e1331651b29d8a4d4f2a6ea0424902007d5c070dd54d3f884d41541e3717726a351bba6c23941365050bab824900d03c69e08b4b2fd3a6a295378e031907c3cda1fdbe25f2291def1456e4759a4a739d108664973f899e753d5e0e77d2e8613f6297a46c870867f7df4f9846e8ba8ea1264e9bd6eb530b080c367055ceb6b2b472540a9252b951af3906447e11fb312d7faf453a776a7ba36059ee398382b65e1be673f9d600a162c03e2d0c3139634211a6895a7cbb4a7461005c04780eef0dd9ba480ace85eed5250067ba7d5c86a4e2db462b98dbb1ae251b88235689b5b608fde9d7b2ee9c0d46440b3dde57237c642e6c39c0e3ee6a267107852164cfe650a748440de7e9911691aa870133d5a86b5fbba3f434101e62700"}, 0x418}) 09:42:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendto$inet6(r1, &(0x7f0000000080)="c3", 0x1, 0x0, 0x0, 0x0) 09:42:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) r0 = perf_event_open(&(0x7f00000023c0)={0x5edb3cbd33f724bd, 0x80, 0x56, 0xd6, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x426, 0x2, @perf_config_ext={0x7d, 0x7}, 0x2d8b, 0x0, 0x7, 0x2, 0xfff, 0x6, 0xce, 0x0, 0xfffffffd, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x1f, 0x8, 0x0, 0x0, 0x40002, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x2814, 0x2, 0x0, 0x6, 0x8, 0x5, 0x0, 0x0, 0xe25edd8, 0x0, 0x62000000000}, 0x0, 0xe, r0, 0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000723000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(r1, &(0x7f00008a7000/0x1000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r1, &(0x7f0000f4e000/0x3000)=nil, 0x4000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 09:42:46 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) 09:42:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendto$inet6(r1, &(0x7f0000000080)="c3", 0x1, 0x0, 0x0, 0x0) 09:42:46 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={&(0x7f0000000640)={{@host}, {@hyper}, 0x400, "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"}, 0x418}) 09:42:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}) [ 727.730320][T25251] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 727.866322][T25251] device bond1 entered promiscuous mode 09:42:46 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60002011}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:42:46 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={&(0x7f0000000640)={{@host}, {@hyper}, 0x400, "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"}, 0x418}) [ 727.926688][T25251] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:42:46 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) 09:42:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}) 09:42:46 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000000)={&(0x7f0000000640)={{@host}, {@hyper}, 0x400, "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"}, 0x418}) [ 728.233322][T25312] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:42:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}) [ 728.286714][T25312] bond2 (uninitialized): Released all slaves 09:42:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendto$inet6(r1, &(0x7f0000000080)="c3", 0x1, 0x0, 0x0, 0x0) 09:42:47 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) 09:42:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000380)="b800028ec0f30f5e94b2aedb8b4bc1ba430066ed3667660f38812d0e000000660fc7b4070066b9150300000f3266b9c901000066b80000000066ba008000000f30660f32ba6100ec", 0x48}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x0, 0x5000, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0x81, 0x3f}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:42:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}) 09:42:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendto$inet6(r1, &(0x7f0000000080)="c3", 0x1, 0x0, 0x0, 0x0) [ 728.733181][T25325] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 728.770745][T25325] bond2 (uninitialized): Released all slaves 09:42:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffd48) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 728.852409][T25330] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:42:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0101000000"], 0x9c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 09:42:47 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612231c24a0008", @ANYRES32, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) [ 728.989109][T25341] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:42:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000380)="b800028ec0f30f5e94b2aedb8b4bc1ba430066ed3667660f38812d0e000000660fc7b4070066b9150300000f3266b9c901000066b80000000066ba008000000f30660f32ba6100ec", 0x48}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x0, 0x5000, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0x81, 0x3f}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 729.129111][T25352] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 729.140332][T25354] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 729.157455][T25356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:42:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 729.204244][T25352] bond2 (uninitialized): Released all slaves 09:42:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffd48) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 09:42:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffd48) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 729.504382][T25368] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 729.528591][T10436] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 729.607635][T25362] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:42:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendto$inet6(r1, &(0x7f0000000080)="c3", 0x1, 0x0, 0x0, 0x0) 09:42:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendto$inet6(r1, &(0x7f0000000080)="c3", 0x1, 0x0, 0x0, 0x0) 09:42:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffd48) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 09:42:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000380)="b800028ec0f30f5e94b2aedb8b4bc1ba430066ed3667660f38812d0e000000660fc7b4070066b9150300000f3266b9c901000066b80000000066ba008000000f30660f32ba6100ec", 0x48}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x0, 0x5000, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0x81, 0x3f}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:42:48 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffd48) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 730.059761][T10436] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 09:42:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffd48) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 730.103124][T10436] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 730.108126][T25385] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 730.124965][T10436] usb 2-1: Product: syz [ 730.133116][T10436] usb 2-1: Manufacturer: syz [ 730.145681][T10436] usb 2-1: SerialNumber: syz 09:42:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000380)="b800028ec0f30f5e94b2aedb8b4bc1ba430066ed3667660f38812d0e000000660fc7b4070066b9150300000f3266b9c901000066b80000000066ba008000000f30660f32ba6100ec", 0x48}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x0, 0x5000, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000100)={0x81, 0x3f}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:42:48 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffd48) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 730.229095][T10436] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 09:42:49 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) [ 730.679460][T25410] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 730.818392][T10436] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 731.023107][T10324] usb 2-1: USB disconnect, device number 15 [ 731.928288][T10436] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 731.935318][T10436] ath9k_htc: Failed to initialize the device [ 731.958479][T10324] usb 2-1: ath9k_htc: USB layer deinitialized 09:42:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 09:42:50 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1001}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1001}, 0x60) 09:42:50 executing program 4: syz_open_dev$midi(&(0x7f0000000000), 0x200, 0x0) syz_open_dev$media(&(0x7f00000001c0), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000380)={0x0, r0+30000000}, 0x0) 09:42:50 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) 09:42:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffff37}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000002440)={0x5, 0x80, 0xff, 0x9, 0x5, 0x80, 0x0, 0xfffffffffffffffb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0xba}, 0x8, 0x0, 0x8, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, r0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) socket$alg(0x26, 0x5, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x0, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@multicast1}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@realm={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4, @in=@dev, 0x0, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x0, 0x2f, 0x0, 0xee00}, {0x9, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x30, 0x0, 0x100000001}, 0x8, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d4, 0x2b}, 0x2, @in6=@mcast1, 0x3507, 0x0, 0x0, 0x7f, 0x0, 0x6, 0xffc00000}}, 0xe8) 09:42:50 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) [ 732.317894][T10324] usb 2-1: new high-speed USB device number 16 using dummy_hcd 09:42:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffff37}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000002440)={0x5, 0x80, 0xff, 0x9, 0x5, 0x80, 0x0, 0xfffffffffffffffb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0xba}, 0x8, 0x0, 0x8, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, r0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) socket$alg(0x26, 0x5, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x0, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@multicast1}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@realm={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4, @in=@dev, 0x0, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x0, 0x2f, 0x0, 0xee00}, {0x9, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x30, 0x0, 0x100000001}, 0x8, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d4, 0x2b}, 0x2, @in6=@mcast1, 0x3507, 0x0, 0x0, 0x7f, 0x0, 0x6, 0xffc00000}}, 0xe8) 09:42:51 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) 09:42:51 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1001}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1001}, 0x60) 09:42:51 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) 09:42:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 09:42:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffff37}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000002440)={0x5, 0x80, 0xff, 0x9, 0x5, 0x80, 0x0, 0xfffffffffffffffb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0xba}, 0x8, 0x0, 0x8, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, r0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) socket$alg(0x26, 0x5, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x0, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@multicast1}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@realm={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4, @in=@dev, 0x0, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x0, 0x2f, 0x0, 0xee00}, {0x9, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x30, 0x0, 0x100000001}, 0x8, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d4, 0x2b}, 0x2, @in6=@mcast1, 0x3507, 0x0, 0x0, 0x7f, 0x0, 0x6, 0xffc00000}}, 0xe8) 09:42:51 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) 09:42:51 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) [ 733.237938][T10324] usb 2-1: device descriptor read/64, error -71 09:42:51 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) 09:42:51 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1001}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1001}, 0x60) 09:42:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffff37}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000002440)={0x5, 0x80, 0xff, 0x9, 0x5, 0x80, 0x0, 0xfffffffffffffffb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, @perf_config_ext={0x0, 0xba}, 0x8, 0x0, 0x8, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, r0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x0) socket$alg(0x26, 0x5, 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4c, 0x200, 0x0, 0x0, 0x390, 0x2e8, 0x2e8, 0x390, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@multicast1}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv6=@mcast1}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@realm={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4, @in=@dev, 0x0, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x0, 0x2f, 0x0, 0xee00}, {0x9, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x30, 0x0, 0x100000001}, 0x8, 0x0, 0x0, 0x1, 0x2}, {{@in6=@mcast2, 0x4d4, 0x2b}, 0x2, @in6=@mcast1, 0x3507, 0x0, 0x0, 0x7f, 0x0, 0x6, 0xffc00000}}, 0xe8) 09:42:51 executing program 5: perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) 09:42:51 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) 09:42:51 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1001}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1001}, 0x60) [ 733.519299][T10324] usb 2-1: new high-speed USB device number 17 using dummy_hcd 09:42:52 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) 09:42:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556e, 0x0) [ 734.038027][T10324] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 734.047448][T10324] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 734.067804][T10324] usb 2-1: Product: syz [ 734.072006][T10324] usb 2-1: Manufacturer: syz [ 734.076616][T10324] usb 2-1: SerialNumber: syz [ 734.138709][T10324] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 734.717870][T10324] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 735.003595][T10436] usb 2-1: USB disconnect, device number 17 09:42:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 09:42:54 executing program 3: unshare(0x7c060180) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x681a0000000000, 0x0, 0x600000000000004) 09:42:54 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) 09:42:54 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) 09:42:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556e, 0x0) 09:42:54 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) [ 735.767736][T10324] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 735.774752][T10324] ath9k_htc: Failed to initialize the device [ 735.893409][T10436] usb 2-1: ath9k_htc: USB layer deinitialized [ 735.922699][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556e, 0x0) 09:42:54 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) 09:42:54 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "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"}) [ 736.637767][T20138] usb 2-1: new high-speed USB device number 18 using dummy_hcd 09:42:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556e, 0x0) 09:42:55 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) timerfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x40) syz_open_dev$vcsa(0x0, 0xfc0, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000100)={0x7, "9c49a495877f23c9da41ae36fa53ab92d639e82b441852cbb92ee7a1af0072eeb2ccc607631141aa33c759437bc029a3c1c0fb6a13989265781b56739bb89a5d4dd891c81dcb60185d704b21cededb6c9c01a11d38a6bb30f57ac4bda43aecfedb8fd1ee8928bc9b0cc1bccf64d5d12fe1b22350e26f633629a8fbb93369a2ee0149294c1aedfba1335bc3f66150fb8694a7e09993605a8fb78d8b1b053c8fc3da0367395be7f6b0df38445e2a732897846e0f59904165c5d01161900a6fa69e0fc4af412a335d035f3de5a5f9e8868e9c787a0710feb57fd12afa9475645a97e36ffacf383266e92320a551c4a56ef2a32c1fc66c569b3113d60f531d9fe518"}) 09:42:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x8, 0x200, 0xd8b, 0x6, 0x20, 0x0, 0x48}, 0x9c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000540)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x20004000, 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000140)={{}, {}, 0x120, 0x0, 0x0, &(0x7f0000000300)='./file0\x00', 0x0, &(0x7f00000006c0)="6db88657a511e6bd0dddc7e9410bf8d76e1f3213dd390d0d7a338537bf01dd80ddbdc83298dedac79e49ce9f03361a9abe5bd3be892a4fd29a24ec0c2f82fbcd447f730391492902b3e1216e003f", 0x4e, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="020000007f010000000000000c9e0000003f836b4d5d6d017bcab9e4894c8ff02c525e48a67b8daf1fa477c023f8fc0000000000000000debafe9484b305ad3aececa415ced236e4d2e8ae9bc72b54b06ad8beccf98ef7dff792b9750532471a52a8c2722d0403c311170095d9ac234c8d3502f69ffd00b06bca2b487e4e242fd9e07b54f131da9eceab4b7d4a6f"], 0x221}) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x6, 0x0, 0x3f, 0x8, 0x0, 0xfb09, 0x100, 0xa, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000400), 0xd}, 0x40100, 0x321, 0x4, 0x5, 0x7fff, 0x0, 0x5, 0x0, 0x365, 0x0, 0x8001}, 0xffffffffffffffff, 0x6, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000440)={0x1, 0x7, 0x0, 0x2f, 0x4, 0x2, 0x5f, 0x7, 0x7, 0xb0, 0x9, 0xf9, 0x3, 0x1}, 0xe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480)={0x0, 0xaf, "8828371e898b324387be07766deac859507bda9dd63b50d783401dc5a2603fc5670bd8a44d897022a961ea26a76fea943973336994200f649f402361a8d3105d531752841c3f105af6b673cede0240190317cebb53310ac8299bf8a88b278db5eee9fa9e76caa2a94220e06903bf665de929d3095f560a580fa7a1613ee5fe65d66bbfc4dd561cfffe90dfb7bab74dd9570f3819a0dec42c564804d13ab3eca2bc8911aa53ea12b596a230c12a1b45"}, &(0x7f0000000580)=0xb7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000005c0)={r3, @in6={{0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, '\x00', 0x17}}}, 0x5, 0x20, 0x0, 0x20, 0xc4, 0x1, 0x4}, &(0x7f0000000680)=0x9c) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000200)=0x1c) shutdown(r0, 0x2) [ 737.201218][T20138] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 737.231569][T20138] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 737.314971][T20138] usb 2-1: Product: syz [ 737.327715][T20138] usb 2-1: Manufacturer: syz [ 737.341177][T20138] usb 2-1: SerialNumber: syz [ 737.409249][T20138] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 738.027797][T20138] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 738.358690][T20140] usb 2-1: USB disconnect, device number 18 09:42:57 executing program 3: unshare(0x7c060180) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x681a0000000000, 0x0, 0x600000000000004) 09:42:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x82ac64201e696582, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4042, 0x0) 09:42:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000a40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:42:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x2060, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x10}, 0x80) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 09:42:57 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f041}) syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) 09:42:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2, 0x6, 0x0) bind$l2tp(r2, &(0x7f0000000080)={0x2, 0x2, @multicast1}, 0x10) [ 739.095789][T25662] vivid-009: disconnect [ 739.129559][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 739.130554][T20138] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 739.185789][T25655] vivid-009: reconnect [ 739.200176][T25662] vivid-009: disconnect [ 739.239365][T20138] ath9k_htc: Failed to initialize the device [ 739.241413][T25662] vivid-009: reconnect [ 739.290870][T20140] usb 2-1: ath9k_htc: USB layer deinitialized 09:42:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000a40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:42:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2, 0x6, 0x0) bind$l2tp(r2, &(0x7f0000000080)={0x2, 0x2, @multicast1}, 0x10) 09:42:57 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f041}) syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) 09:42:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x82ac64201e696582, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4042, 0x0) 09:42:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2, 0x6, 0x0) bind$l2tp(r2, &(0x7f0000000080)={0x2, 0x2, @multicast1}, 0x10) [ 739.683307][T25686] vivid-009: disconnect [ 739.722910][T25683] vivid-009: reconnect 09:42:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f041}) syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) [ 740.036169][T25696] vivid-009: disconnect [ 740.074062][T25694] vivid-009: reconnect 09:42:58 executing program 3: unshare(0x7c060180) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x681a0000000000, 0x0, 0x600000000000004) 09:42:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000a40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:42:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2, 0x6, 0x0) bind$l2tp(r2, &(0x7f0000000080)={0x2, 0x2, @multicast1}, 0x10) 09:42:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x2060, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x10}, 0x80) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 09:42:58 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f041}) syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) 09:42:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x82ac64201e696582, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4042, 0x0) [ 740.413277][T25706] vivid-009: disconnect [ 740.454384][T25702] vivid-009: reconnect [ 740.508659][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x2060, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x10}, 0x80) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 09:42:59 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002480)='/sys/block/nbd15', 0x0, 0x0) 09:42:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x2060, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x10}, 0x80) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 09:42:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000a40)={0x0, 0x0, "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", "e7a2c56ed578d50a4e1c486338c452d68a92cad581a43ecc86f41267d65bfde161d4efd49a2493dfc329f9fd4d84c71dce6375d5f7d38accb4b45756416d5265b3c4e431c6366fc160ff9e0f2f590abe3ee70fa9b5cac3dca3356e613e5e12c3479958fa3e1f414e98186eba4be609a634d0098cb1a7cf0b12ea3274a386859925366881ba31f673c5fcd100362846d1020095ca5d3308b04b0386a9199c2b0bb7e1b66136e5023b266ab0edc369cf12da73b7b4cfebd6e61bf06138a9ae6aebba8f7f1011af6671d424d71f97470109e0089828408cc3eb636942b353fa75331326032c67aa8155c441d71f4bdab386812fd6c85a015c4265e4e77b4b972a0b536da15b6720e65395ddaafac74c2360330ac9c692f3544ed406673467763ad171100e2361196ca73aec9f4064ef0d6cb56e320fecc3d01a35a8d6e12d837256ac343576b722bc72bd148c5779c66fd737e0889f10d70d2df7238af77db3dd745d66cc3c3da91b3d143bfd39ec67c5765e67e97dc208923524c69e98042ad27ba79665af4497dbf7d3decd3af78c38c58560bb65170fcfd60d3582ea4e55afbeb7d131d8f012efeb06e86677669514bf8fa2cad523a6a9c5a862270232f1ddccd8b25c17403abc9ab102da05608c053a6fafa31b6f3d5e7442b6ec4f9b4ba899bed5ba6b3da47ca7d4b414e05976a64623a8bdbb3748fd7066d2b7e49b0993f633290d8d60bc5892f3ecb2bf8c4a88e7e38416cf1141897603ef3b557175374c3d85a4ed0620a985e4f87da4943f5a4d33e8e0a35ec5b2e59f1fd4611daa2f76092edfff848ba5b3675c67d0fa21d053205a6a186d8fed9c50f7d4d3dcac805779fc4e5e17e5e15b4a3f87c3bbcf8a6706283c4de07c75a23226a3d395ea49264a4d3b84a156e7565e1ec4eb1ccc48a1de1c6b5d82ce648fab2a340ea849f1eb896a91819b86d02fd5ab45b1445914eea5c77be6a3b4ef9321754aa5d578585b58e79d09f565f441de171c72e93c97129de13f0dbe0f46cf84e3777e8be6252b71d7315e4d65b1247114b72378e11caa9a54a0189f4554c8aa5b5d2d7c84815e28d90af4a03a8423db17c07a4e6a1c6e6aeadedd7937a3748254245c6ef73543776395287e77b35d9ada0ed29d737e1854d5ade479c90c0dee27abd19e09736e743714484de01b7726773f1f3bd030b1a6dff73901e0ce0b984ed7b268242c24c0c2b5d13954e2827afaf19c1f000cb46143c3e1526c33b661b174ee39f6a1fc78154b9d674c23b08ed16607c3a257ff957c5d284872701dff3500f16e8f23f4d51392237f3e4121a43882add5182028cc1209a159a8b4c85360a3c26521cd71557103b990bef103cf1fae370d9befb6c242656011889a19077caf219dbbb73ea8039083a5990619ad521e6e0ac3abab8b2c3d486d1c3cbe59f3ff067928a0d47ccc2d902a8e315bb111d2c3c391431101f2af2e9a49ff2c86031af26c2b37f421c6021e1736d154775d5985e87331a5f21b7f0465ddecf6148729a91e460d3ded0e41ea88f671e0c1020704484550961631f24c904b50824ade5bda29cfc763dab36d58f65a73c1f74a0e64fdf00c10a8d691c713c2cae672b6506311574c4a390631c901fbf218aedf56082e9343d5e459b8a9631932c3d0623283b1f219602d747ce1b3ee25d8796605fa123fe2434e3f2c00b36cdb9118790b5f59556f9a251b7121873b04ff08da235e92ef89d49992bfe4350660242972f3432156c13904fec706b6f9def837cc67ccede55c955b146013520929b244e160c6b8fbaf34151cadd8cf3e4c12699fa5435f8d16459bf8b2d044192253d0fbb6a83c1bec9cf99efba4938e8add44a375032f033ed5d660d3c12d5e055538efdbe56b0d9ea37d2379cc6916015e0accaba28b3bf0a8918d26e030ddbe1b3c1f308389c9a4787021259386146f2b9a0b58a945463d314eb890e68f99cef5161ca67c5c323484743dfe103ec62065c08089eed6906fa01fe6ebab920d08e03f59b1f412a202b70cf8a206897e91583a0f826e54e2a4bf4025ae7dc181f9bd2651186d1f3f63a3060411655496ef558c0a152b5f6609d1dde8fcc38ebaf165b17cc85d5534eb02e9e42f273059b6eff5907ab6e6795556b6612610782616dd2d37bdd65b11da32a9ee38e051942acdeac68e36ded9247b461fbe078183069f720c610b652dff6cb79fb1438e361df1737f32c3432cd2afdf5efe0d2d2da7925af4c413bee642e6d867e4785b3378b3a8565de6a816b92acfba6ce6e8a6d45a5209d325ca2b0f6d74be1d516f62386f2d0ee3f315ccdaa56a204fbfdc8641f62eb4fec4d57d3b5ff751d6a81d60ee455370a18ff08ed826a0f34264ed2bbc35ece92aa734e3ce5caf61d174a103eecae3465ef93a623918e9fe443252da01db3796eaac3e1b457f73ae7da4d73542f10834b5155e2c500c7a98cc24271f7c620cdd6d2782acb143d70eb1febf80d39f450784f7f19809cf5ca18e9340631c865228132ba900da83cb3242dafe9efe90433332d0163e552872d6eeeb4d2c254346f526e88c4d734a97b841454285820e79966bf4faef0198fe7783e649ef5a466466c2541a0565d6aea664b5070b26de5fc2c1b2f91b7c9dfb387a368184e5bc94091c16e2574ace467d933b2534b83ef9f74d33b2e171ab66278f626b91b6086be4b7200f0169d34466c5e24e67648699a4b72dc8145211bfcb13040722b627352f550d9c8e31554a1abfac7aee89c601988cb6e3258c60ead6410251601f2be914cae7c2dfdba9390e92ca47c1069be690402ff27c4c943804950d3ea62a590eafb1124892b1c44979a80aeb48843ce295cc43b7f24cd029c2b9440cc76112f9f6fc9799f35015c8fea81811d2bc5796d597680d4ebf1aa979af045bf75c25e15ca0520f79e15b2d843b43813d82b24d5c20854f961e5132947bcfff33eb338a42f3c128e6f1ea7d2e9eb43fffde50d7df1ca9ce705b1b38d5b6dddc1ee954161c981dc3d34e268b3319cbcaac52cf83233ffbef06d391ee048414bf2bd42a4b5b02b260b14d294b176a1d99898329889da7fa4ce2b148314274f210f5fabe7b5eb876130afb2a78a3446e377fd65e7d9315fd2356b9000fb701a7524e49dbd0d5bd56e1f393001e0828b0648acf4d39cd08dfb49d8446ca88ce6e5089b8344fe55515ac2ddb44e50eacb26e2dec7ec9b03ea1a020b951b78bdd9636a77d71260d3c0027864ffc31fb375b48fb92455957ef36f9d20c39140c31faf313adf3ed8081d68353cd32c8271e87399ee8655a9772fe7e5f855bf3f9a96362fe9f8e8fba83a33100d9f660e4923a50d3d3303b0f3ae45931b64e8c0cc1df175c863179ea0bc6a9a8f4264d7bafb57cdbae2d8749ecaf5b18fcc0fc791f66f7f0ef99c5a90ccb4862506a492f49c69a42394dc0b74ffda2614a4ca0cefeb40df3cfe88f4af2c2ffb1b95fef96f87bfe36d459803c11b1928fa7f663f2dac6f31d3b6a679aa9f7546e24ff7ea2f226dc0a8c43d31e087038539ff927ad6a94421b923a31f0ed18e11d71c8ac8f6b1cd6b41051d907121d2aff3f9a0ff813b3d4245421ad1ebddb30d175046b76375785c06e7f0ab2c32026b3e639d373fd88bb68267b5a243fb216d57c4548a6d779bcf9ae94832db07452d0e805365d345c2d64f7f7140ba9bb912f23cfd49c0494abe73a81235cfd3b967ed102b91a299f02b2e5cc2637a6d3d8aa477e4c3424d3b1d3b31c061152191469c39da0fd800bacd8008f89289bfc283d74294438bda1a37aa33cf5e62f5c6167b483fec5fe49fa8576c490b37877e4934cc77a3e833eb4ec44a7c7acf4c0335bcdf134a673d499e78beb761959d584e0b6332a7cbea57246ecbf8ea79598fe27ff130403b7b151b034d79ed6d16822867cea1092cb031dc6441ad8d9eb39fa9266a30b20827b11d1738bb0917d25282529b83e53674a33aa83d1b4c31be031e9d285bb6c1e89a5ce9c3e54c709a513b9b40542fb2462128bb560486204f3509a1b46ce16152802742efd79d8435da22e14cd14e30fa28a19e3c1a752ac49db4a81db5bb2323b3b2959618e605c25c1e67b03fdf076729b94f83f24166da0a6e4e35b8b7d2e17e65fc6a19d88e7d66de29b8bc4be84b9aa953d5b27fc261a5bae996823ee9b209f420832f7798a605d3a5e156891ff4f1dceb5b1d4ca98d2a99be1d9d43c1e9a9a3a1dbe91d3739e6827821b6de45bf0af4814123462c8b5ed80a0b2ad49e2b69662dfb1689b73ddfb4e9249424eca51f48bfef58fedd373ca6cd21cb90e46d8f7edaed465cb9bebebb3f2553a039c80b2e62bf3c7c1430fb5d01b8dab19195b676e15eb6c5dba704e56e95027ad92fb9432116f5c5c3841f8b2b2dbb2ac8f667da5c6e651367ae511c163c8d63932ecdd12c607048bf56d5ce1c923c62797e4c7de3a90df642edc1b514eec529209b7fba9a86314528083d9a8204e77fa7931dac210526364c8837622292b0263f6ea1194f349cf4dfc3aa655e7d2e9f91bb11ea28c5166d0b7b84a7f7d6e0427824708dac42c8ff5b420de2e3d172f92310101029adce87b9e707cf01a2e0df80fcf6e4e5724cfe4ec88072cc52218edf008c8b0d79e3acf5ef0f262aae5ea6aea8630399ed59897f8d445afd2910e4198c4d66a4f8fa90765b80616344d5b3c4dfac53c9476815a8bce46b8a527fcaed836673dd1a10c2196c8ef6b03450969be8ca1542ea49201f5b8984e69ed53df5fe4abc80ab0452dc45ac7749cc36d7eb0ad2dc2c09ebf3d6f757878656ee958b544bd509e769982b11d92859907772e72ca8f4ab0ee53fb455fc6edd70a59701caf8697e8fd2b1df7943c8dad62499b5c8cbd902258b56858181e9169f841178bf95f3f926d2212aa9f68ba23fcb6f99ba5ca016334a4121a9302cb5bd8203762bd71613b538ceb1a760759323b08a504cc96f942bff2561c44545f4ca5ac3c10f52f34eff4acb7bb596aa3b78ae19ca79a9d060bff9b61eaba9e8ccacdd3868a89c9396c964e22f8550fa3c43b220e90b5928c1b235a41d90e53e8ef08897ad7e735e2fb264af4f8f4f6c8d4120c579e887e7c4f0504d4d68448901eb08fec1f54ee8106974006dff0072a98ab3b1d30536faabe999d19a18fc79a9156d2b457a79adb9626695b285b286bce9f7285d9672ae9436638dc9267edae1345209189d939a5361c4c0e6b94b6af3effb7ec6cb1e198074559635fef46ef68600fd902da318377748f304e69da815940327404680c254697f91780068031dee9234ede628405924298d2ef35e451b8ad6b29ef5e671ac54fa50d6ff31e27a8a93682d7df8ea64ca623bada92677e8b4e09a227228a237ebe41a9f161ae5275a1"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:42:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x82ac64201e696582, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4042, 0x0) 09:42:59 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000140)=""/89, 0x59) 09:42:59 executing program 3: unshare(0x7c060180) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x681a0000000000, 0x0, 0x600000000000004) 09:42:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x2060, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x10}, 0x80) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 09:42:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x2060, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x10}, 0x80) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 09:42:59 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000584000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 09:42:59 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000140)=""/89, 0x59) 09:42:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={&(0x7f0000003e00)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xba}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}}, 0x0) 09:43:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={&(0x7f0000003e00)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xba}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}}, 0x0) 09:43:00 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000584000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 741.850635][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:43:00 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000140)=""/89, 0x59) 09:43:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x2060, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, 0x10}, 0x80) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 09:43:00 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 09:43:00 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000584000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 09:43:01 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000584000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 09:43:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={&(0x7f0000003e00)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xba}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}}, 0x0) 09:43:01 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) open$dir(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:43:01 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "3f522bd7de639475f4587fe23b171179869e966adba596356da6aba4730dc25c8208685766007814b0df8b9a5a1c03bfb4e3caef5dcefe493b04a926d8cc4b8207bd53a537c88938ca66f08e1d11287d914b815c2b212212c5fcf2304fb5ff2167017100b14f894f8c40dd1847ad67f22f257ef073a92e3c35a27dc16ad1c9ded92563cb05deb43ce339614d0d552eaa94daa3311b8e5a2f891d131efd45b2c401e85af50a47294e2eb7a0c6dfdd07da0c19e359b1435824de336f9ffdf5acaf756d764bf7702d67844cfb09c431bc33a594c07f95376e5f2e844a39a9f447b711ad51a7f1a55d01137d1aac55df44af9b9c68691e5c480251988d4562ef2a9726cc94366922dc07d02f2825a13f6d1f0e8a3db815ed5707284f72f34fbbb40c40538a75b8c730b7b2bce86966b863f42d64bf3a748af3037f307cbe94aef6a6554cf283d782ffb0089efefb673bcbe8a8349edbe134266e4a4efb398fcad3b10c4973d6e5af2839574eb09f0ddcb87522f74fce6e8c5ffccd582a15be8c527fb5fac177210cb87fe01c6415624e095ac3cdb9d174a3d32de76e67b1448ae7d9b9069febf96424301894f6b294c12e4c226530ee157b3e3e6cc665bc5e39dd5a322856e4e95d161298a55286ca6770ebe8abde79b44e024efbb151bd338412bec5a094b8dc649e20f54c77a62cf1fb66cd9a013fb73e8a1250b385e0de70d13fa0eee47c8af7093ede6589636a18fbfd8e1272b3970c6f541d052e72bbc43f74c14c3bcfc1df34a445798b7bebfc721a2f9cd03217d886800e384fbc8338e733b93b8d105d2a3713650bc18dfa00caf63a8463aa9fb0e18569943500056ca40b3ad40c7c3f75aa1ac7c9303651a0445a50a2b34e7b7be595df03f224accf393a7d8b4eb6cee6a010db59f28432c24b07637fea1e461f55f3838a423ce1add011171673f19afedb9e94d7fc85c26c0779253b63cb0d1b77e92c0bc4466894d1954e9465e23e9fcbcb7f49dead69c62b0c7fb118ca8d18994cb41567bc58934649104b76e457698ae6885cfe5e12622ea79969d1af463693283d086a74ebdeb5fc4f288f0b87e18cb9caf07965bde54bde58834896bfe21be8724d04875817c8716b045e6924c574f4a0190ef2a478f8e50981cbd1062f3f632990b2357032b384c88043c1d775da9afe28e5a59bc7e782d021a5ac6ca62d89acf350247d2497f1c2cebbcccd7cb8b1b491bad640738bb396788c216a967cd36a39bd7ff106ad84aedb186c16ab339752c86c58dd0fc4669f3dc6c340c2ea2040571787332968a0535502c2a146d05d928285aa77ad957946b6f25426c16d26ec8f118c4f961e14c29811487a3655cf37ddaad223200af38c9e62d46e9d9b9923a95f9d39bc45e00740293ad645977a68192ac90b61ed0917c91deb872b967254ef0e42e8fa3ce8ad3855cb146a66acbd34bbff35192bd8628017a587c51ff98030acd89e9a3f7e06af6831f3d6f4b48dc5d4ceefc802b01c497e13b726146fa5f1d64277b636be859d3aa835a54f34b0a036de266c99811ec9c0fbff62882a4d8308c3166d068871b49e2fa375e40bee3656bb3c79212503348253d93dd0d6b7e303769b80e74cffd1484d009f3bc24cf5b5a87b6421dc217e0d2f459c2c41d0a184f090c4437da12c4d23ee78d6502b02e51187fe1fa325b600a27383cb39f2c8828b171cb9d04e523331c9d0dc34f01cc6632c93f06eb776e78dc45fcb35d2290156a25c5a887edb5531ba0fad77f2152e915f84c3a860f25f70592c391a04ab550c77dc7305208abbb7ea63c92b4a5174d0aef0736124100363e68b5493b7827b239407af7a6dc862554452909e425fde159ec9a7bf301f79f64a8d23a9caf5822c62361212fb932dd57c420d9ccca450e8a4a65dd027574c81dec9cd8d3d1b1522bddb68e8a9aed547dc8c1c521ac7e8c6a9614b5f0cba4a5e11bf5d5758f2bdafd204ea8d2a619ea6184d3271efc6d6a7ee9365f0cecba24e7d3f026453ff2b26db2fe8ea5d653fe5a520372a6ab54620b87847139e47d9b9c91b0182447c2662351eefe172e183ce1e2b3480caac9ec3ffa2cf4f49db739dc846a4466ead9bb76ad9189f4acfe3fd38f7f71efd3f82de6666c2fac5449f96f4a530eecf0a9d61bac82516fe63b500b62a8acc9d8a55cdba0c56b9bc12dee178578ab5ba5bddc466cd0536fa36597e993c5b8b7062549e439efa3b19cf9cd1f3e0ebb448a2fd17d1e4a9afff595a503ce1078bc2f4bf8d8d504029dc197fb50013b4628cdae638e2e08e0b087d2260ec45758bc2f81a4b3be9b4cb69c1535c0dfc859c83c79f8660e9e0520f74ec3d350673eb1c2cc1ad78d4b407d6a97556cd2dbdd862c6084d5e2451eb8e0973d8f3cd74b30589dd519274b006b31d613f472d4a84ae72795c8dbf00b8c73d777c2fae26efb89a3762db5744f316f4345c0bef02ec63ce223a43e6efcf219128743d0309f03c2456171c8bb63a1e57ff289a6439c7c0812f13a3a9e3642712688d0ecaf55cf0b41b245fda6c4acdff05288381637c941f166de974dda40bef43a8b2548c7ad180bf0a58573cbcade1c31dde65712db571b9f6fa9e2679176e0156e0a057deca76335d9c948d0aa15ec9b37c75fc0c371801366a015560b497d06918ca3efeb401aa95295642b31c0ce009ec40d92d0d3d1bae52ea632193cb1797af9e9bc8fc61dc3d5008a81072886a36ca58b03de19e5823e38ae7b09b047ff198dbca897cb2afadf4bcf47843db8a52a1c15bb1ce1bab9b2dfb5d5ab489643dcb647f654b973923bed91e0c72129b893b8c067fe2764a0a67c6e56f54b59b4daa3d60f2b2397611cda9d7be9ac4dfa6b440675cef674a31460475139f5e3ca448d28fa47d06a1e78beabd82ab00cc32a90f4d39d8161751424fbbde2b51cd2454b8022e2933e2150fb9c3267f7f8d0bef569afa286d382ae471f7868b90dffb15d5836f6d37501f5cbd98ebbeb604f6fc118e27e867d8ee26c1ab8b6d575f80de064199978de5bc43c1ba1172927949c1a27ff95a91c611622e8c3de9758b794547cb499061dc5e4d4d267df12f9c0a779b52e36af978ae21fab7a86accd9a617d2e47332a02ce67423b4c4c91ab980054c3d576463eb928e83c7fdf5653b7698174c1da9e966e784e1c6c61c08e6713a5101022ceb1e9a0d9e2c2e815e4fd18faf7823aba424c2df1ccebb18ca0b687a6716c3b8bb87d4351e9466c70e9cd37328f36de6cdb8dca5f70b2930009d84d293563d17f6632fa78ca385bf227dfbe0d0ff06d41079f3a98642d2d35fadd81456a565fc4c6d26fcff88e5b7a8f4ca0ff947d71f7e8554b69aab15dd8bb97a604f9d43f09d4af3c94021c0fe264413c1f16d7fdc048b37c8920c788b727fe3024283d6b9adfacf302066c601b63b2b9e4d1d5079199c1e699eeb391eac9369deb77581bb4957d7fd73c73eebf2867dabcf7a1c5a9d561543af0459063480551c14df1b8b34d697e7c983685c9a84d14a434af2580ff814e8d136e30ad66f28b77144595bc598b9d2e8025a92339f960fd619fd8409286ea2b6af9eb6eb941a2940ec59c204c7074dc7cd69c097bba44345f0927668687b902a97d74152613e94cfdac2889269e6d70352c0b3953e69e852f9a2d5501a2208c59916975bacb888e74fe17c1f1be1b98ef597886ead58167449579f735d3acfd3be23aa974fa80a7756373e69b0cb592cae4b731a30024ceff31b4a9285d6de86c2cdc0cb58ee220e2b4696f356cd87847137c95897d49c0470ac099cc20a88f446e6468ec12a81394846beb2438090602576cafea8a83f6226e2b90c68b494965e85f5f0e9828f3af76283328c7dd7ef3b71b066b45e5c5ead76a871f01958a2dbf6fbd5e44574c93da4841f205b43740e1f59954fb57083bad4bb3723e507f965f3892e3d173162ba83f7ddb84a69595e196b8f92aced0db31ff9eeea3b2b018b97847918c1f1819c55f561faf7fe57288d3d7dc9f955e1ec83abef7aedc79ec96ec8990679baea55268df3ea27c035f31a74e72c3c67010afa85a0e1fafd874a0e6194d728bf2c3801122747935964398631476ac3d1fde43c04f74655c36555de4c119e0296a32d0a11aec12c63810c81f03dc739be2214ff570fe7ff54c95745977731ab2b416a6df977c2be0911d9fd8f3a58d124c81067c54307f91a3b750202837808f8dca6177f03ff32f4b6565dac3903aa74fcb9d3660f6a550fe368c6e43049b6a0df346623a2402039bf68ddac36008393911ab7be203e89f92eae2dccecff2e6ce504761e120e2158ce3750e610ace9e7ac7e14214ef2fcf96db3654dece5aec0cc293f53d086d105af6ae831084b62043c73f564ee76e3c8353b3263aca5816a9a3a474844a94cd5caf85ba1682f164fd3e7b930b6628cdd6fd4aa060902557c545accfe4da82fc2caf10aa61d381b6db0bfae6a7ba2d8bef03c7bd89285fe92abbf6dcf6edd1e58152508738b7a87549046035a2cd0caf1fc97a3dc9cf650200d04911e72f0a08e4a60dfb444cf4720749809e056b19292c8348495dee262487aff4ed1750f6025c987e91d3286c5f8ebf7f0a904dadeb9b6841728052726b99f434fc7bcdcf1d9811b321e7b04e5bb118c3e02e6acc91480a5ae6b6e6182bcdbd8d86902a0ceea1fa5782b74953e9093c7bd8287c7a3b7b7532c41cf933b23df0e0246adcbcaeb34df63cb014b410d6d43d1b043eadf73e1a565bd164ec02b42e0f7148549b958d65495c8b2611504256ff57f6c29b0453bbe828adf8061780956df96e801cbe63c893f3a98b6f063307354bbe989d4314d617584bede299c0905b5106472a130e67d7af8a28cdbdf7e2e6b5d495ba5bc2284eea27a043471a9b6d4f745539100e5160c8b09d85e512b088932006dee28d859c2738b6c8f745876ab3127ea0af7cc4e65cbffa1b3602db7044617cad2c67ba7d3fabc341c6826f5099e6b303d5fc5387555ef3fe648cd9f9a5faebc31bb31c6b2a950273027257e85b5c5a5b6daee7e34e8c33f854bcd429d1c70fcbb0a6022a7fca47d8e1a36aa47c182b9bc590d140066447a0738dcb27511b102dbae53fbc49415b8ec2042d46774f164239edcbe529bbe99e15246f99f17520e42e706032082c7e1cefa099c8d088d8d827e7c8ca49337c8680df71d772d89e5fb3999a1d62c204776bd8c6fc62441bb8f839b35937ed020e36510ff69a386483ad66b19e0279d23f6751ac677af0695316fb57d2557d19153075962e78a59d13101d4901c168e5f55b2acf707d7db302fb819e3ffdfaca6da3f3407e027d300a8fb334727f850fe345f209a8772233523e8eb841b5e744389acae2950356f362239f76915"}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 09:43:01 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000140)=""/89, 0x59) 09:43:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) 09:43:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003e80)={&(0x7f0000003e00)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xba}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x1}]}, 0x24}}, 0x0) 09:43:01 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 09:43:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a04b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x6fe1}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:43:01 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304, 0x36}, "e07fa468975400e7", "17fb69ec7399e454e6ac42a18080927f668e3347464af69cb7a7a821b25bd25b", "eb2977c6", "6772389e4639e6df"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020007) 09:43:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) 09:43:01 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) open$dir(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:43:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a04b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x6fe1}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 744.144106][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 744.149538][ T37] audit: type=1804 audit(1626860582.546:138): pid=25804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir331714681/syzkaller.HlEZ1I/277/bus" dev="sda1" ino=14685 res=1 errno=0 09:43:02 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 09:43:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) 09:43:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a04b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x6fe1}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:43:02 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) open$dir(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:43:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a04b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x6fe1}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:43:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a04b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x6fe1}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 746.247558][ T37] audit: type=1804 audit(1626860584.597:139): pid=25804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir331714681/syzkaller.HlEZ1I/277/bus" dev="sda1" ino=14685 res=1 errno=0 [ 746.345731][ T37] audit: type=1804 audit(1626860584.637:140): pid=25829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir331714681/syzkaller.HlEZ1I/277/bus" dev="sda1" ino=14685 res=1 errno=0 09:43:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000007100000000000000000000000000000000000000000000000000000000000000000007111f599000000000000000000000000000000000000ffffff"]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000080)={0x0, 0x0, r4, 0x0, 0x80000}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x800], 0x100000, 0xc0440}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 746.499486][ T37] audit: type=1800 audit(1626860584.757:141): pid=25804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14685 res=0 errno=0 [ 746.926280][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.935943][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 09:43:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a04b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x6fe1}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 747.193578][ T37] audit: type=1800 audit(1626860584.757:142): pid=25829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14685 res=0 errno=0 09:43:05 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304, 0x36}, "e07fa468975400e7", "17fb69ec7399e454e6ac42a18080927f668e3347464af69cb7a7a821b25bd25b", "eb2977c6", "6772389e4639e6df"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020007) 09:43:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) 09:43:05 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) open$dir(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:43:06 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304, 0x36}, "e07fa468975400e7", "17fb69ec7399e454e6ac42a18080927f668e3347464af69cb7a7a821b25bd25b", "eb2977c6", "6772389e4639e6df"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020007) [ 748.480695][ T37] audit: type=1804 audit(1626860586.897:143): pid=25856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir331714681/syzkaller.HlEZ1I/278/bus" dev="sda1" ino=14660 res=1 errno=0 [ 748.514542][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:43:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 09:43:07 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304, 0x36}, "e07fa468975400e7", "17fb69ec7399e454e6ac42a18080927f668e3347464af69cb7a7a821b25bd25b", "eb2977c6", "6772389e4639e6df"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020007) 09:43:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x401}) close(0xffffffffffffffff) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000040)={0x40, 0x640, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) getgid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getpgid(r0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000001e40)) [ 748.754714][ T37] audit: type=1804 audit(1626860587.167:144): pid=25862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir151604831/syzkaller.EoUxX4/500/bus" dev="sda1" ino=14698 res=1 errno=0 [ 748.797560][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 748.997786][ T37] audit: type=1804 audit(1626860587.417:145): pid=25867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir331714681/syzkaller.HlEZ1I/279/bus" dev="sda1" ino=14694 res=1 errno=0 [ 749.059537][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:43:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 09:43:08 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304, 0x36}, "e07fa468975400e7", "17fb69ec7399e454e6ac42a18080927f668e3347464af69cb7a7a821b25bd25b", "eb2977c6", "6772389e4639e6df"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020007) [ 749.974373][ T37] audit: type=1804 audit(1626860588.387:146): pid=25874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir151604831/syzkaller.EoUxX4/501/bus" dev="sda1" ino=14703 res=1 errno=0 [ 750.023156][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:43:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xd}, 0x1c) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r3, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a04b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x6fe1}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:43:09 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304, 0x36}, "e07fa468975400e7", "17fb69ec7399e454e6ac42a18080927f668e3347464af69cb7a7a821b25bd25b", "eb2977c6", "6772389e4639e6df"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020007) 09:43:09 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="01f5ffff0200000000de3600000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100007800) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:43:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 750.841034][ T37] audit: type=1804 audit(1626860589.257:147): pid=25884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir331714681/syzkaller.HlEZ1I/280/bus" dev="sda1" ino=14712 res=1 errno=0 [ 750.861336][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:43:09 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304, 0x36}, "e07fa468975400e7", "17fb69ec7399e454e6ac42a18080927f668e3347464af69cb7a7a821b25bd25b", "eb2977c6", "6772389e4639e6df"}, 0x38) sendfile(r3, r1, 0x0, 0x800100020007) [ 750.957653][ T37] audit: type=1804 audit(1626860589.327:148): pid=25886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir873290029/syzkaller.xr81Sk/429/cgroup.controllers" dev="sda1" ino=14713 res=1 errno=0 09:43:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000005480)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x6}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 751.877471][ T37] audit: type=1804 audit(1626860590.297:149): pid=25887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir873290029/syzkaller.xr81Sk/429/cgroup.controllers" dev="sda1" ino=14713 res=1 errno=0 09:43:10 executing program 2: syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair(0x1a, 0x3, 0x200, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_complete(0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000280)={'team0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x20000, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), r1) 09:43:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000005480)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x6}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 752.087094][ T37] audit: type=1804 audit(1626860590.507:150): pid=25895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir151604831/syzkaller.EoUxX4/502/bus" dev="sda1" ino=14019 res=1 errno=0 [ 752.101560][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:43:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x42, 0x0, 0x0) 09:43:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x401}) close(0xffffffffffffffff) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000040)={0x40, 0x640, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) getgid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getpgid(r0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000001e40)) 09:43:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 09:43:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000005480)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x6}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:43:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000200), 0x4) 09:43:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x42, 0x0, 0x0) 09:43:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x42, 0x0, 0x0) 09:43:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000005480)={&(0x7f0000000800)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x6}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:43:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x401}) close(0xffffffffffffffff) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000040)={0x40, 0x640, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) getgid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getpgid(r0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000001e40)) 09:43:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x42, 0x0, 0x0) 09:43:11 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 09:43:11 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x140c, 0xe09, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x7}]}, 0x18}}, 0x0) [ 753.294751][T25932] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 09:43:11 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 09:43:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x401}) close(0xffffffffffffffff) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000040)={0x40, 0x640, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) getgid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getpgid(r0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000001e40)) 09:43:12 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x140c, 0xe09, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x7}]}, 0x18}}, 0x0) 09:43:12 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008c80)="dbb1292a315f934baa86363a8bccd1093404786adb9a9c0662e7af965a6954789a249d580164df3a9050de3b10da72a7694672167dad9e61776e822ccee3971d95e697f20ce89e4404968f3c717b8aae5c44a2db3f2cf43ee8ba0ad281d26480a491ffcf3c6151a72b1c111ae758c025c2d07bfd8f41c48efd51ffd03a98d79f30c83035b1797a7884d2fd7b3a51929b63fc2452ff93f7f6f3ec4047fe50eb9638debea9acb31946025ea8b58c7d835479ecd513b50b71da6ecb84e5633f858ce0c7bc99f5908c6cbcea8fb149315b6fb43086beedea9d4edc96ac17020d34503bcc9f53b4cb59a488dd2c69d239a1c918ed4a84612b6e8f4a3ca518f0d7c849d254fa7811584e5e38e0f49814441aba96538f9d9c1079ca6aa6c5ef07beb162a354ffc9490ce84b9ffa6c44895c07cfa463952c4b6c3ef572e23a1c905d0d8eee9d285cd6da984857ffc3f9c23014db8722cf0e84dba4c517fa1956595bdd453ce10fe062db55463135b1929ee76b41a94dc621d6d0f4ebfc5779001d90a578e6582082cf3e84a35a552663d5479119f1dbbc3bd5054e7faed51edfc3c86f4182c42c2aba02dd577dfe5641ec22dc93286f3fb02fef699bfd6c01864974712d3829bd6085cea751985c1b3aca14a6e58485e3221a306d7d0f8102545fa068f0058ae40218b14c89d93537037add189d76a992151465e91decc1c5bd542434682c79d94fc5d9816a53c5a6e719a0007879ff3c556ebd0dabf3395ec36204d16c6dd42c508de78a006a3d974a7434f13d7946df065f2a03f2df45b78ae0f743dde9c19c62895c356242e325fbefb8df7a137f958a7d91e2ba39a94e1dc3a856f08db04d006e18264e4c4d34a4222a64114ab54beb7affe1b72ee1cb0bfbf25f056647a5c886b60a843cda938ada8f370fbe586f9d306d9ffb11dd82f4476c64270088cdc924744a52163d118f5a4e77cb8625a06c56ae40c51187d0d81450a38025273f7b11809695b80e86e8de0a9a33fdb4264ca1495ca5a3972c55d2a2b4d6adb4bb959c95a8f2500dfd3ca5f23bcbed2adce3950fa84075197c36546673507b34533fc92daceb7c9476523ad879ae55028d8f5a36b4f036d8aa0a269e2de040369931e6fb2ac99582eba8f4bd73869df392193b2a35669717549a58a8842d09199a94d1b8ce8ccf0caf89c381c15bcb3446fe8df7eb7f9fe7fb15d3b802b1ce0df8a6e2cbef1b9a2e416261dd62ec431c4de911e7e291f5113d3b63d48c0865497e95f7634b81b29a25556803c20469fb73f134c4ac7c6776f624e8e71d26ace7b44677c8b6f7fad5d644255b47ec49cf9752a4c939624c2f936aea3794b4ac95050247abf572fbc2196fbf7f924dceec49164b066b92ed310fa4798482808c1d36f68b26ecb7fac9fa019c63bca5b16af0919beb1456c76eecc0051534be90195497e67366253ecb5a685830fa9cbfbae5822e33c9a9577e1bc0c7ab05b1d71262125d01884c4c5112751fcc84b1662358b3615479394b97d74b495cad791181f6aacb88b30f9bce1acf777045fbd79c2eaefabad6bb4d95c903aef8eaeed5a5830cd80f613e4546ce14b5d3317bb10a626764ef76e354f9f1a367334ad0c16f6ddad19be84dce8c5bb1705411064f4550debffb562ac76924064dabe1acc6065dfd4d6a27ee5f8c72e6dcc76230a6427131d75982f0a049f299ed7b4bd49c97d0056bcb1885b081d3b6944f48de69f881800129632353c7ce15621e85f89473b4cfcc558aa86d81bce933b19341d9fbbb67642b21fe947dbe416d018abc2e7f331405e53d2a94d9fd460f7ce0bae43186aa46273978ad0fa36fb9fbb11fc3ff35f603c4c881b8de67faca61df0266fe5f045cbaa72be478a6e417d3a2326621b8f5490a46c94648d37c3d85289ba3ed658bba73c8292818056f36ebc0c12f2bdbf7dca7a6534fc4e804dc27a73ff16234dd438cff9717ef50f4b3e2b472b24a3b48628eb90c6640a2e560dbb9e7c45489a905070280642327b45af5821b1fe9d921968e87253776f2e8880e07ace00c04ebf439eac6d55ba1469ede79303e9ee953fdc7751d1ee2ac547750688ef1e981e1ed4e5d0d96edbd378b2158ad28e88d79e44daa15bd791c37192422eef30765e89478d2f11e64a5a4d151d73f288d41322f1a221cd46bc1e39db5edd48cc6d2d8dd3f488a5a2844e77da3308d50ea33cd563b99343ac77e62ee4b497f0b0c1581fc6f57b5b2c782e07e4de26b209df4ea2a4971a2f5df7a4248d379549c56b354e05e610e373309d8927244b9b5f7854bff219806f483815d9f3087807b15ad092aa551fed16b84afb0e1d97e51537592dfcbd94be9296470c137941a960bfe9d9ddbc804a33d8beb420e54ca69baff5431b9179e4f7ff29e24a0f059b84d98d4dc6d49d5bb007aa0e172fddc516319dcfa56782f0ca4705719cf5a2a3aa0064d4373abc9170f861387c1202afe5fc4537dd69c2b9af29f2d8b9c27a7f278c64d743a77717ee2806ae2fbd0e8f45104b253bb67317e914a816b33827e8299bf198cb20ac366c605af5fe88a896b5ccb3da4f5c4f80b2dded937c6829a86d16a35f6b95eedfb08dde1817444ddf3c0dce1d68717c5366eb1b691118ebb67db0459154c47061fb320e844d28fa8d4d06ab8391e88f5e834791855722c28ea3ba2cb733899451698f23a5951504a7fb10cb1cef22609dd38664f118fe43f7db158d24d86f6bdc48f0e7b446369fa3b4f0048a8e3a50e4d77bac9706ba9f8b8cf46b9c7f9e23fb654ee2889e46120849345747b83c09999a40456c888b1ee3f86405c68f9ee8f1f5d99233acd410c7576e968dbfc7f1109b9f5e7ee41a9e47e8708ca5b8057014ec1a6fa220eb84791cc9a5ddbfc60aee770cb0878eaa7b0f5f93df9eb3d823d8d1fd7e85fe464c01d6bedbce101d029a6121b7dffc8777c73ec3eb98b01025be5c9646afa8f73aa82134a4f82a1ce1c67183ff605a46237e458a9715aa9793629db1383086951b649a90e347338681b72e197be9d31a61c6ea6a948f781a8e31e2c1cf7bc86007d121e08f8060c6cd40c95fae186a2d15c579432092026a8d9d16018e49df3fa04dd719b831bbe28ec9c3ed2564fbeb80651efa3e1a609f2dc4156504c3bb4255ff03d1a45db6000d7c238b28e591064dd35329d6f1acc8292041e53b537a2070342b51920274145d7b883ce5a5bcee8d71774148644a300234e95a437f6430c139f7ddc3984721ea780415fcb9a1367709429a077ca25d11caf6211ad7b75c7f9140fd53750636d8ee1fd77f1b8b90f9e6123b830308ccbe7382c26a23e1ff276db383fbb90272d9d4e85f6f006223766224861bf89fa124cffe78322f1d68c5789e90bfc2dc1dbf7c7735c7eb78ae7d35008c29ae67efccee27890f6a728ba12783ae34d3dbc7ab410fd0554bd3e21864e7d54ffb265fa68dce9767b55ca7fc41c3476099038ebde488316aaf62baf62e0e1cbb1cf63c5489fbd271628df668cd6bba7dcff2fffda11bb6fa6bf68dc109a93098d7d74a5176fb5720cdfa95be48e41e46c6240d65fca6b6e65441be284b59a8766a71eff0967c6ff12bec4c8232618bcbc6ae9b24e9b095e15a3a03bc5e2e537a33366b1d5fc6f69e9affc33ec04d99e1bfa8bbe6bc0b4b8d9352d640780556b3e313ef38cec7b20b1bffac684154b8b942db09dd5a12d1414e3e80471fee3039a3be8287c5ef57f19febf69c932bca53cbbeaa9fabdcaf0fb0d99878250c6e2f73aafff68179e5cbc631b4b043e3ec5a39cb7a7a2e1fdf58fbf1fa42efeb6f36f4f4018607d756700e431e9a39a99ccd7a0808261811ce07c1fb702641dc5a5d1b20a6e15ba5b061e1347e2f80bee153eea387f3829377bc547cffbd4337f049f5ea8121e062eb22b2cbfe5ee2ea28b109aea48b2ac6a96f9afb105b379c04a04920a1aa8bfe34f0b593f20bff6511da225d00a9b483a1c4ed076ca1a13c9f963c65cc6f4a4ec559ac9c8ff2b02fd2a1203343d740daffec3fa14d9681fa249b8e87c1dc3891469f07b3d31a6bc997593807716ab0fbad57b7fa7d2ddf929d2d0372ed4ec6a46650a58f0fca3eeda1d870c5a8fa9bdbec0192c6630fef2d33470618c06585cce776b71d5939b9126fe335ba73ee0658e90157672baad27f76ff62f679fe0cf07a034afb29580663e7284977cdd66e573666e231b970becfb5856d1b2cd8148043fd252ac0f8b4e29c2d2938d01358916dabda9fa1b3301cd89fcbde60761b1b92d22ed02e2730e17cd425cd95c231b0c83706a4d46346b83a23e759452259c22e5ebc42e7522e7efc9db3d7ee9622bd58d463608a101a0c102ec06eb18aa587050452d3603a1d6bba6f992c636d8af14921502a5d899bf0c8ba786a94bad2980bbde6c56f968aa030eabf9bfdce82ef779ad0c5dc1e64044ff1db17f807e720ecc944048cbf9f5b6e63cbaea7c6ff5c85b08aa93b5de88267e51edbe308c1827a77016605234d891ef2efc20f7c70d15a8ad99d6dc14f1fd6430714e332a5c86404f103cf7cff8b38b9ca7cd3c400ee31c841db323946469d9ae6cbff83c5c648d652d8ce4cac8923713407bad8a4c39004c6bda2f5f523020fc8292f519d4e6d33dd9f5ff5a71c77126b36588e85fa649ed419231e02a02861c827439d999820c67a153f1e0cd385a42bef7f6d4417c9e05a3c69393e78dc17ce5ab93a3bd31f4a08d1901acf0b500ec24852341e1d4359815280b3620da5a05a1a4e43d07623fbfd5e894073c4b1c2692cf5cf717bf796a8f72097228f508a1b613679bcb7e03d2ed2c1cb8375ee725edbc1bc9b88f5d9d0b0b62dec3ef19ac9981de205c4b6224d1a9bfb8dbb33882852b323e3b16eaa284efc872d72149d7ab1ae381db760524eaca7c99ae6690e4a788fa43e53102c0f6e31af1f8cb83c3ca7bb9a78674ed74741956126e82f1e609fc69b6fa1c7ebacb5d8bd79dfc0399a047d30a58c4a47221ff75c18551637ba3c0735ba764fb49b093a22751e1bda18d534557f000daf89fd712981f9c861d9960db1e4dfff12f83395fdedb268e2bf58c793fd8814ef1b2b252e1bcaa5f5409e7e11cba97ef9e9ba94c027a7ab2bdd32be7d4fb0ff7239bf79c194ded1cb7defdc8ff498ad2aa0d1b1c008ade8992bae4f4f919fdab3d990494f161f2d045209f75927158c439db8e2ebd793a4bed100566733908d48ad40eac38996ae8ab73d0598e34ee6165caa9427ec4675bbf2cd0d95bbef6f457f87e577375e5cd43978702117954241181acb1bcddad83426428066c52b2c64309c1dc10a7df083ead46ebaf6fe17c970829f7df38edd3dea4398881dea28d941a1e9263688d2bffb9980ee11f01713e48fe1366beea81d5c9d7ebcfe2e8b30c86a8629bdadd7d646eca93533b0c84f7abc26b7702f94bf3dd919d3783da651ebc67032870133acfa6a216c578d9cdbacbe212a512dca6e2e6fe00b5038dd4c8939a03becaeca066225b14477b44fc39b5ccd8c61cd40a9f2b18d7618256f273fdfefbea38e4204889b1b83675b8034e042c987c7e236eb6f0b44333c466f85252dc3b1e7379276f72344748486fa1e9b3df45cd13f46f8950570d61f074ad364d5fb17ec9e08ded8e88c7f01b386184c902f080687d878456fe23cd8f7c27113e9e64e91bc4d371fe7ff1bffbaf4fd14e6b9fa000c08ca1bf8c6747fbd2064e40c8e2d392716f580ad777c398c8451284e3906985b265d7199c19e95724255c08c497c1cd4ecf285ec31ad001e4a8aaefa1995b665ea147e028721ac72881f91002d5daf9f3df54ef464898540194317c473fa12573acda167aac6f891d4befba41a398f6765849a2595aa81afed7855b35c2559f878d2eb968b30447563d9b10c864f763a2f2a30006362461738575ac5ddcd710c71015d402f091b7c4aab601570e5426de77779dd2d1fdcab30494fb9fdfb5982537fa9b5a0843573f923ce150f993bb2fab4e87185757ebc21fbb516a5f3b5c537247d18381e1eec676fa885df3527339c2a824cc90942554b6029f6c5cde2366b2e37765f32bc8d03a24e0fba4390ae86cff72191a9c355c38d0f78346a63aed309b28e33236ba8d1f3d90db56064f53f5fc5f1cae923e7b35a709b981756f5191335165306c83c728b16bcbb1403a6f9c4e8ecbd7e1fc44bf8a2308e10dc7ccd1848d78c8263ae196af500eaba82e50736572255bcc70fb5b93edcea86282774c21208e283c90ce0b5e2dbed19c321cecfcf94cbcee11cc4de85e7c3f66f0ae96cf359d3ebaffc69242ddb0854dea4b96b7b8eac8686a857f759814fc2030ccc05d769d87d48b9f7c972ffe5da9a1388b5a56b0a1848754784708b9161567c5cfd6665e7adaaddd361dba4d5598207d9bfcf88abaf79af1147a2720d97175e1efb35c67ff54fa1ea608deda8bcf584bd62517beae3b9a69b9ed0325c8b82d7a72bc57807a0a11e3928530a9011087c7dabf24efd44d6e1b11e940805cbf83d6d74cfa82e93e0e658d74466ea29c3942c38fb342242b1bd298761d0b6cb201c7115cdbf512d2b40292005205db737e3724dc5b053b61ef7ff31a92e077305a94288d028c0fb3f096586358858f76b152a0aae53b5f2a213878faffc61938fad364cc246b67841793c55eea33563859d00286167d3593bb94f80e8a1c52aac19625ad32645a5185b6753ab73cacf297881662b7d045a2d26324d8cdf153fc312f6744c20ab5e8dac4f088106db17ab85968cfdd9d83db4e3352e37a9624665f30926fffe81c72bc44a716d23675ff50ec598c852d64c908ffb2a1a8bd9023f59046717f2001057a2da69a3efcb883e8d8c9fad5afd765cd309ee3f08fe45e63fa0fac43a6d0c213e4159a4633d2cff8467ffb188a160f92c5672de0a24cc602ec263af5a66eecfb56f77971c245769a6dc68375f592472eecd38a8399ab1561afd24cc08d3bf6ef0fbd83f6e8e6c784509087a9b11f4d2f263d611dd9faffc84286f10f15a7e2f149e9e4c6b10754a79722f297fc4c63c8d71de866cc411d052b5490fedea470745243481d35c481fb34fc98d28d30cb4de0496308609e2f6ae3aa37f1e00cd570ddc151969e8d86181d2b60917ff9c7b428ad4e054fd3a2294e299e6c1c5782a2e0753093ffe40eb1f5e84a5ac85186f83cba3f2ace56a6cc104ad02a0d01f0698496e2a00567325c80ea9c2220a4895af375af5455122048b7af30594f898543034d5831452805dbfef70737fd9e6ab3285f3dbb20a548b1e8fadb6218df112d38ce46076c71a512d8113df8a3e20956b544fa9e397a72f10d2a1e03ef00a32bc172033485a933dc3b6ef73b94dba91101f8fd0452a86a9e5b9d8a0992ef2eb3bc9a83d0c07534428bd239343441c3b58abf07f03263091bb8f4fde8a9ce01665bd76fee423fbf542907af953a3f94f0686cd52995661f1523c1ff25e1412161a544a2e897d64f810b8d9072500a2e0ee8d8c118b0d6885a7de950cbf903105a7a8698825b882d722cd43f1ca2af13169aefff4ce6aaa5a5d6a21aafb51ad63d6d76717cd6c1ee2fe37301a06fafd4538d5c64d3f4019861c3c5ada7d7097e4e4a7c851c05cfca7ab1868ccddc2bd7b896e6c8ef55ab87366e6ef6f053705bae5b3e31733020f5340a748008c7e2e710e0da760498906735584a915dfaa95d36fc5082f757bd624bba07ffcddb55cdd3caa4639319e40d2debe8b29e0c56ef8e279b3e31d722a0b11d57b61520a181f31be97b261d87782068c5c7e0a2213d19ac0331c935a9fe77e23b69f37af1fdee3ae65b089a57a16f2775c73dd1302fa3aeec63be105cea70a5ab6bb0442f70489f07627be3979e9107fc9da61932fb77f8cd9e7320047e207c6f814c185dcbe77762ed64c3798d58c7bcd31ec01224655ae30d351167a5daa26f75a8e08067b787d17ed11a062cd1d91a64e1ad4520b215dff303617a1ab58d24572ca09ebda6fb9981d5efa7f918a350f3a9245ecdb82dc67ac7d4645d7d1eb8c9bf42da6898699b6800cad6ec067fdb9f8d09b84b6ca7c27a7b6bcaece71ff56cb201840350ababa4d70a770619faea604f566099d12123d6a8bb1ebf0c25f31fb03d770a18ee64575fd71fd388abf8b9cef431cfbac162f1e898c2995032a5be6bc2ac78f25da7a26b44a89a0ca1003f59f41d1dbe613d1ae1b2cd34ddde1fb15b197a42309bacf0b6667afa460d30b4fda073e32de322d822f117d92a634131d2e7dde78636ffbdd0d6292036147a582b1b19c327bfe7502fa383cdb76076520e5d54038cd22f0ca29b307dc99ca19457e901e10dfc29ba16a86987375f6a8cb4ecdb54088ad7f8a3d9ead4979fdeef502fb0f9372d931bdc5e1d1925ede36c9658387568a82d1360727a09332038687ed91817d60eda173fc2b806cf79807c0f3ddd0cd8c80b966e7d032cb0adcd9c44bb80d24ecc31c8aaa6d4f2b8a087b73d7a2e182fb8e9132b5442542d7b1be47320992665561fd8887fcd53defd2b0081b0dc42af9437668978fff7f19ac403b8151fe37443df9ff928a6f35414a1cd1baec2f1e763c4d133c5c0fb20c590bebeb2090969ccdaddc7d8072c189dc345d59f2266fe175f49f5a96a3842ef2b21d3f325f6948968c9f27ad5a103727e6ed21d1908fe0e1af0ea8745f2f52d27b4233f8df8b17935ed1dff86a022740752d9875a4a81155ea59dae47fb8f34fd10a6e7e7534cd5284a18a8580b5107212a07adfb98719a1af8df55ec75e1e2c1012da87c9dd04bb56224c81854aba395e048fe40d09ea78dac3145ee8adfeadd622a555d8f21b8bb0ef7e898b9b9d404f93ce37926cee74d06b8519fed96089330dc9c48e746f633b1e78fb1c072e644db264d88318f00bf20a25f6bd3d3b99db90a39fb48e9720fb3d15465e617e60776053c18708e20e8b7a9712fc0ed3f74f0247b4793130b396d8c5185cc2013e540fb35bc21f7ce2439b5e6ac90d71057913a076edc27600847e1b742ba6be8ad97e4806b18543b2bd30d9b14e14203b1d762f03ad8693c28fca3b8bb22d115df83ce9e81bd935d69ec5497facdad522905f24c6a872da4ed8097b587715fd065cff884cf6e8a4c93f92142c98e1fcb5f4c462171235758eb4a9c6223a3d65734cf5f82ac0970ff5858fe5545e1f14d38ecc94ae04eccc862a3559bcd26e94976924e05a96619f8b05fe8e2bd2f5898c45429eddcb05362032964d56bc5db797529881512b08f730994236198e5e0aa4ec2b43f655f3f6a17fee25b653b4d5335acf7e846d411f5087d30d5811593e4834c31850f673cc0e8925e7e63e76174f7b26b5394774cfc1e65c1cfa6b3473cf85861945b227817a7acb8823a8b8e0211d84116491e715fc792bfe0af34552feb66ac0363e05b34da25fcb48e69f5e4d1cc8624e1223b2d0d5cc163b3dbe761d39d36d7a8eb896e3b31c45bc3126a7198fea414b3699f8cede22a01edca608bf239c31d7b63f8f2158673f6e4cc009d3a326960296f317249d6d1e15519d1fe0c580eec7a5d83a6ed755884f66856f89f1273249461632a6dff519c965c5ae65a1d7a3659f53c4242c90740ed0e3779c2cc0224854d4b6e5ae27f504b4ca79c7ba2d205b3e2fc45d52e5c3cb64489758b97c1f4100407cd164943d1e545252bb65f015477678ccd040066c98e3bea98debf2fabacdd4e89c6a0e3fe6bfaf0f5a4d44eb33ada6e7fae05f4739018998c171fa6eac6ea2237374a0c24560e442bbc1b123d5e3390801299e724c6c61b5da5f1a3c574f20144eb84972c757ca86ad5f548cdb8f52d759a9aae4730d3efcda2cfd2f3f89fbaada7f01871eb9b22c102d20613f1dacaa8d3ce9a6dbb58b20e22d6b92e35cf9f23c6222188d826d0b2759c22a33893ac5a6eec8e8d03272eb081daf790a90ebbec92410d5251a3bb80fe925edeacc10551ab04b5d90df52dbfb652a249a4e341cf3c640cd1cf0dda97c609ed7447dca636b8f645a3f421a4db6cda247f0f23e2559ed383a21da792c16255e1a143dccc69716be410f7ce8f9cbd0565aabb91603c2cece224f9e7d3afed07ad0c5b003f51b32a764fc34673651f2de96064ca4e7814d2678d5970c3e84ecb5f0c4905543a351aa57160a3617ad7b3035811702999fe436e683a5aab9ea9d777b22cb0b2ead64a02fb13d6f0a01c4048dd4505f14bda5c6a54fa780fe72603642e1570b7615a607353fc799e349a44e84f31623a913b93ae49a111889e75ceda1d0f91047949c3d7aff1ce0ba17ffbc104c573c0b9b6304f4268eb89014db8b29f7b337cf61e569dd164bc14537fa3a712474b4df234d605a2a36e811ff8796f1dad9cd55755b05af09dcfab14c92f6917e4794ef00d8ad79bbcc51fb0347bc79edc92c9cfcbf658790b749f32d3d6797503a6073969c3087b6d51b5e9ba383cbea0f7d4a306342dd0323061967bf02c325aa76e9a34337bc19b6ae3ef07f2329c42611023a7700e1dd2e2e64e7f0fc06f1050d36b8479eb8bb785ce18dad9087bc09d3d2d9a640cfda325f3895dd882238f7a3a788bba486df504cb95746bf383b8b485a051cfcffa6d94042707ccee2a1838a8eeab6684c96141a45a4fad814783c2e24d2a22b77510bc6f2d8f18944e0f10d5f0fee0ef4c2b9a38e097c7c97af9f3e95b546577801658b82bd120abaa3f36e123e637c8886c877e172585b698ed11f321c0ce43c1fb567da3f6b2a8a5ec4cc09c79763833176d8120b1ecd3a1ab90d3bddd9c17dac2ea75a18b2b0b70ac987f5b11d848aa1dc6f59ec432b4253709f8b33e1e9c15719a106b3c5c81e0a2e2c710071205fcdd0dc7279f6964740f00de27907ad66fe23f4650c92c7142c024b6aef72a132cc464a349a361b1034cdcba44d7698ae25a46228c1d4084c30d20da691a7d8805e476d4e0910be4de24cfcceea301090bb46969eac25ecb584d062c9972b85c286a307d53f266d837306d72dd0851d8e46cc3bb7c0e530692b7ac5be091998bf2d0bb5a180507cac0fec2faab3a00db03221c3a5520e0a40f7feb3ec3b7beb972f82640de2f354ec01bf6983b84598ac4010abb185b0ed5e8fb27a32eb46f18e4d383f5f272d0cfb736f1c60a5f50262a01220f011b73f199156b4a8aed2dde80c64cecc3593dcb87a4288e9db2aeaaad66321a74416c44fc7184fc2c8944c14084f2ba09e4ab792f7d77391cc16103a3cc88219156098149ed5df1ebb26816923501f07acb90cb4ed489f481a550a41ea06496771f1dd6b5aa54162307dfe4f7340f2fdcc459ff25bbe1c3e09e474dbb36450c50d0be3d3e86936901211fc2a475985871dcf5fb0db95e2ad40a80d52f0a517ffd63b2d6e98803d9f757f4dc8f6a3bdc965616cec630f4daf5459e972e17c345b8f1882a5a3b393b8565826ed008edb1afc014635dc3058b909387b92706fc4d47ab1d5f67f8c4e544a20923ec05a6650bc5dc5659aade74cd516ce428a142b1850a061fdec80be1c4ea4f9c52c43a02a6c8e4edeb8cffc79eef65adf4d97e", 0x2000, &(0x7f000000af80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x4}}}) 09:43:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x37}, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="c72bda51a21a0ba3b1f5eae0d873db89c3f947f2b888fddc0ec051b6ac02767b432587be5110aed24743c117c8b8e0bc446c338882c5bc16b51eb04804d4b1233d3edf2c6e60ee3e1b876c573749f4dde60912d97be615bb", 0x58}], 0x1) 09:43:12 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 09:43:12 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) [ 754.111832][T25951] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 09:43:12 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x140c, 0xe09, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x7}]}, 0x18}}, 0x0) [ 754.241434][T25963] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 09:43:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x401}) close(0xffffffffffffffff) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000040)={0x40, 0x640, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) getgid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getpgid(r0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000001e40)) 09:43:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x37}, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="c72bda51a21a0ba3b1f5eae0d873db89c3f947f2b888fddc0ec051b6ac02767b432587be5110aed24743c117c8b8e0bc446c338882c5bc16b51eb04804d4b1233d3edf2c6e60ee3e1b876c573749f4dde60912d97be615bb", 0x58}], 0x1) 09:43:13 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x140c, 0xe09, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x7}]}, 0x18}}, 0x0) 09:43:13 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:43:13 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008c80)="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", 0x2000, &(0x7f000000af80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x4}}}) [ 754.763241][T25978] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 09:43:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x401}) close(0xffffffffffffffff) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000040)={0x40, 0x640, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) getgid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getpgid(r0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000001e40)) 09:43:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040), 0x802, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write(r2, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) wait4(0x0, 0x0, 0x0, 0x0) 09:43:14 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:43:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x37}, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="c72bda51a21a0ba3b1f5eae0d873db89c3f947f2b888fddc0ec051b6ac02767b432587be5110aed24743c117c8b8e0bc446c338882c5bc16b51eb04804d4b1233d3edf2c6e60ee3e1b876c573749f4dde60912d97be615bb", 0x58}], 0x1) 09:43:14 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008c80)="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", 0x2000, &(0x7f000000af80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x4}}}) [ 756.005242][T26002] nvme_fabrics: missing parameter 'transport=%s' [ 756.023947][T26002] nvme_fabrics: missing parameter 'nqn=%s' 09:43:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x37}, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="c72bda51a21a0ba3b1f5eae0d873db89c3f947f2b888fddc0ec051b6ac02767b432587be5110aed24743c117c8b8e0bc446c338882c5bc16b51eb04804d4b1233d3edf2c6e60ee3e1b876c573749f4dde60912d97be615bb", 0x58}], 0x1) 09:43:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040), 0x802, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write(r2, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) wait4(0x0, 0x0, 0x0, 0x0) [ 756.276235][T26022] nvme_fabrics: missing parameter 'transport=%s' [ 756.285129][T26022] nvme_fabrics: missing parameter 'nqn=%s' 09:43:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x2}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x401}) close(0xffffffffffffffff) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000040)={0x40, 0x640, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) getgid() ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) getpgid(r0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000001e40)) 09:43:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:43:15 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008c80)="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", 0x2000, &(0x7f000000af80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x4}}}) 09:43:15 executing program 2: io_setup(0x2, &(0x7f0000000340)) io_setup(0x4, &(0x7f0000000000)) io_setup(0x401, &(0x7f0000000280)) io_setup(0x2, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000100)) 09:43:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}, @restrict={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000100)=""/210, 0x56, 0xd2, 0x8}, 0x20) 09:43:16 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 09:43:16 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$FUSE(r0, &(0x7f00000013c0)={0x2020}, 0x2020) 09:43:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}, @restrict={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000100)=""/210, 0x56, 0xd2, 0x8}, 0x20) 09:43:16 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000001b580)=""/102395, 0x18ffb}], 0x1}, 0x10022) 09:43:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}, @restrict={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000100)=""/210, 0x56, 0xd2, 0x8}, 0x20) 09:43:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x1}]}}}]}, 0x44}}, 0x0) 09:43:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040), 0x802, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write(r2, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) wait4(0x0, 0x0, 0x0, 0x0) 09:43:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$FUSE(r0, &(0x7f00000013c0)={0x2020}, 0x2020) 09:43:17 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000001b580)=""/102395, 0x18ffb}], 0x1}, 0x10022) 09:43:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}, @restrict={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000100)=""/210, 0x56, 0xd2, 0x8}, 0x20) 09:43:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 09:43:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x1}]}}}]}, 0x44}}, 0x0) 09:43:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$FUSE(r0, &(0x7f00000013c0)={0x2020}, 0x2020) 09:43:17 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000100)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 09:43:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x1}]}}}]}, 0x44}}, 0x0) 09:43:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 09:43:17 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000001b580)=""/102395, 0x18ffb}], 0x1}, 0x10022) [ 759.517631][T26096] nvme_fabrics: missing parameter 'transport=%s' [ 759.527600][T26096] nvme_fabrics: missing parameter 'nqn=%s' 09:43:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') read$FUSE(r0, &(0x7f00000013c0)={0x2020}, 0x2020) 09:43:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040), 0x802, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write(r2, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) wait4(0x0, 0x0, 0x0, 0x0) 09:43:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x1}]}}}]}, 0x44}}, 0x0) 09:43:20 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000001b580)=""/102395, 0x18ffb}], 0x1}, 0x10022) 09:43:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 09:43:20 executing program 3: perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:43:20 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000100)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 762.430914][T26141] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 09:43:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 09:43:20 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize={'msize', 0x3d, 0x80000000}}]}}) 09:43:20 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x4000000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x400}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xa80}, {&(0x7f0000010280)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0xb80}, {&(0x7f0000010320)="000000000100"/32, 0x20, 0xc80}, {&(0x7f0000010340)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010360)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002000000a3bd865da4e84b259caac903308887eb00000000", 0x80, 0x1400}, {&(0x7f00000103e0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010540)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1a80}, {&(0x7f00000105e0)='\x00\x00\x00\x00Linux version 5.10.0-rc6-00193-gdafc6e24daf4 (e@sol) (gcc (GCC) 10.2.0, GNU ld (GNU Binutils) 2.35.1) #1 SMP PREEMPT Mon Nov 30 13:52:38 PST 2020\x00'/160, 0xa0, 0x1b80}, {&(0x7f0000010680)="000000000100"/32, 0x20, 0x1c80}, {&(0x7f00000106a0)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d50100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010840)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000010880)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f00000108c0)="0300"/32, 0x20, 0x202000}, {&(0x7f00000108e0)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000010900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d500"/32, 0x20, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000010aa0)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000010b80)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000010c40)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000010c60)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000010ca0)="ed410000e8030000e8030000020000000010000000000000020000000000000055ffc65f0000000055ffc65f0000000055ffc65f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000010d00)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000010d20)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000010d40)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000010d80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000010da0)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000600)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000640)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000006c0)='foo', 0x3) [ 762.481252][T26141] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. [ 762.593741][T26144] nvme_fabrics: missing parameter 'transport=%s' [ 762.604063][T26144] nvme_fabrics: missing parameter 'nqn=%s' [ 762.687084][T26162] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 09:43:21 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b35707118e47b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47102b178a6ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000100)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 762.738724][T26162] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 09:43:21 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize={'msize', 0x3d, 0x80000000}}]}}) 09:43:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="b40500000000000061100c000000000005000000000000009500000000000000d397b7a5cb5f7e4ec7adfc4c294d76444864a2d397da1634d40478df376215d9bddd926551e31380ef79646e60f85ab7ef1bc32df97677ce363e014068bc82919e0bf9d0eb31e9bf0ca7b366b17c80dcd67ab2f14c0a27dd69703b4ce54f3785242998620c0bf0ce87db664229d7da73d5beeee2b7e64ad7b2dff378018b1b4a6bc2b26afda1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x30, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_BTF_INFO(0x21, &(0x7f0000000400)={r0, 0x0, 0x0}, 0x10) [ 764.326035][T20136] Bluetooth: hci3: command 0x0406 tx timeout 09:43:23 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000100)='./file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 09:43:23 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_mempolicy(0x0, &(0x7f0000000140), 0x7b, &(0x7f0000ffc000/0x4000)=nil, 0x4) 09:43:23 executing program 3: perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:43:23 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize={'msize', 0x3d, 0x80000000}}]}}) 09:43:23 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 09:43:23 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r1, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0x8) [ 765.501827][T26212] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 765.547906][T26212] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 09:43:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_mempolicy(0x0, &(0x7f0000000140), 0x7b, &(0x7f0000ffc000/0x4000)=nil, 0x4) 09:43:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 09:43:24 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize={'msize', 0x3d, 0x80000000}}]}}) 09:43:24 executing program 3: perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:43:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 09:43:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_mempolicy(0x0, &(0x7f0000000140), 0x7b, &(0x7f0000ffc000/0x4000)=nil, 0x4) 09:43:24 executing program 2: waitid(0x0, 0x0, 0x0, 0x0, 0x0) 09:43:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x7fffffff}]}, 0x24}}, 0x0) [ 766.139643][T26247] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 09:43:24 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 09:43:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) get_mempolicy(0x0, &(0x7f0000000140), 0x7b, &(0x7f0000ffc000/0x4000)=nil, 0x4) 09:43:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}]}}}]}, 0x44}}, 0x0) [ 766.200547][T26247] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. 09:43:25 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r1, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0x8) 09:43:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x7fffffff}]}, 0x24}}, 0x0) 09:43:25 executing program 3: perf_event_open(&(0x7f0000000c40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37040c188000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:43:25 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c000000100045070001000000100053ebe75500", @ANYRES32, @ANYBLOB="00ff0000000000002c0012000c000100626f6e64000000001c00020008000100040100200a001a"], 0x4c}}, 0x0) renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:43:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x38) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 09:43:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="b6866e91c4981423dd85907387af0d8de76702df43cb1e820e73ec72b20206b847f3ba8d3586c909091704edcb49da2a32f1365aee28e8dd8b1ca841913c5b429932e847de3297f3ce0a7c76c351", 0x4e, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x4000000, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="cb", 0x1, r0) [ 766.760218][T26279] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 766.760574][T26278] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 09:43:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x7fffffff}]}, 0x24}}, 0x0) [ 766.850647][T26279] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 766.853768][T26278] netlink: 207800 bytes leftover after parsing attributes in process `syz-executor.3'. [ 766.906636][T26279] device bond1 entered promiscuous mode [ 767.077055][T26329] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 767.132651][T26329] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:43:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1085}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:43:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x7fffffff}]}, 0x24}}, 0x0) 09:43:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="b6866e91c4981423dd85907387af0d8de76702df43cb1e820e73ec72b20206b847f3ba8d3586c909091704edcb49da2a32f1365aee28e8dd8b1ca841913c5b429932e847de3297f3ce0a7c76c351", 0x4e, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x4000000, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="cb", 0x1, r0) 09:43:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="b6866e91c4981423dd85907387af0d8de76702df43cb1e820e73ec72b20206b847f3ba8d3586c909091704edcb49da2a32f1365aee28e8dd8b1ca841913c5b429932e847de3297f3ce0a7c76c351", 0x4e, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x4000000, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="cb", 0x1, r0) 09:43:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1085}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:43:26 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r1, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0x8) 09:43:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c000000100045070001000000100053ebe75500", @ANYRES32, @ANYBLOB="00ff0000000000002c0012000c000100626f6e64000000001c00020008000100040100200a001a"], 0x4c}}, 0x0) renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:43:26 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000018c0), &(0x7f0000001900)=0x4) 09:43:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1085}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 768.078361][T26355] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:43:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="b6866e91c4981423dd85907387af0d8de76702df43cb1e820e73ec72b20206b847f3ba8d3586c909091704edcb49da2a32f1365aee28e8dd8b1ca841913c5b429932e847de3297f3ce0a7c76c351", 0x4e, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x4000000, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="cb", 0x1, r0) [ 768.122521][T26355] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:43:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="b6866e91c4981423dd85907387af0d8de76702df43cb1e820e73ec72b20206b847f3ba8d3586c909091704edcb49da2a32f1365aee28e8dd8b1ca841913c5b429932e847de3297f3ce0a7c76c351", 0x4e, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x4000000, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="cb", 0x1, r0) 09:43:26 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000018c0), &(0x7f0000001900)=0x4) [ 768.229360][T26355] bond2 (uninitialized): Released all slaves 09:43:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1085}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:43:27 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000018c0), &(0x7f0000001900)=0x4) 09:43:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) 09:43:27 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c000000100045070001000000100053ebe75500", @ANYRES32, @ANYBLOB="00ff0000000000002c0012000c000100626f6e64000000001c00020008000100040100200a001a"], 0x4c}}, 0x0) renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:43:27 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$rfkill(r1, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0x8) 09:43:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="b6866e91c4981423dd85907387af0d8de76702df43cb1e820e73ec72b20206b847f3ba8d3586c909091704edcb49da2a32f1365aee28e8dd8b1ca841913c5b429932e847de3297f3ce0a7c76c351", 0x4e, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x4000000, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="cb", 0x1, r0) 09:43:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000400)="b6866e91c4981423dd85907387af0d8de76702df43cb1e820e73ec72b20206b847f3ba8d3586c909091704edcb49da2a32f1365aee28e8dd8b1ca841913c5b429932e847de3297f3ce0a7c76c351", 0x4e, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000380)="a8", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x4000000, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="cb", 0x1, r0) 09:43:27 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000018c0), &(0x7f0000001900)=0x4) 09:43:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) [ 769.123267][T26383] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 769.151167][T26383] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 769.165189][T26383] bond2 (uninitialized): Released all slaves 09:43:27 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 09:43:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) 09:43:28 executing program 1: io_setup(0x1, &(0x7f00000004c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) io_submit(r0, 0x3, &(0x7f0000002800)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 09:43:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) 09:43:28 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 09:43:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 09:43:28 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c000000100045070001000000100053ebe75500", @ANYRES32, @ANYBLOB="00ff0000000000002c0012000c000100626f6e64000000001c00020008000100040100200a001a"], 0x4c}}, 0x0) renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:43:28 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setreuid(0xee00, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 09:43:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 09:43:28 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 770.209608][T26414] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 09:43:28 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) [ 770.251299][T26414] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 770.279490][T26414] bond2 (uninitialized): Released all slaves 09:43:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f0000000000), 0x4) 09:43:28 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setreuid(0xee00, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 09:43:28 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 09:43:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 09:43:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f0000000000), 0x4) 09:43:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000900f81670000000001000001940000000fad413e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='devices.list\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) 09:43:29 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setreuid(0xee00, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 09:43:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x111, 0x111, 0x2, [@int, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '\x00'}, @enum, @volatile, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}}, 0x0, 0x12e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:43:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 09:43:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = dup3(r1, r2, 0x0) shutdown(r3, 0x0) 09:43:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f0000000000), 0x4) 09:43:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in, 0x0, 0x3c}, 0x0, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:43:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f0000000000), 0x4) 09:43:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x1, 0x1, 0x5, 0x7, 0x0, 0x800, 0x88000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x8, 0x9}, 0x44101, 0x620, 0x7, 0xc, 0x101, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x5, r0, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) sendfile(r0, r2, &(0x7f0000000180), 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r5, 0x4008941a, &(0x7f00000000c0)=0x2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 09:43:29 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setreuid(0xee00, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 09:43:29 executing program 2: getxattr(0x0, 0x0, 0x0, 0x0) 09:43:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = dup3(r1, r2, 0x0) shutdown(r3, 0x0) 09:43:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b6a4a2809302060000fe000001020b00f8090004483500281014006c00190005407fffffff0022de1318d54400009b84136e0000f2ff0000000000000000000000001500000000000000", 0x55}], 0x1}, 0x0) 09:43:30 executing program 1: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@remote, @random="4000ab2135c1", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @address_request}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x4a}], 0x2}, 0x0) 09:43:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x26f) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}}) 09:43:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = dup3(r1, r2, 0x0) shutdown(r3, 0x0) [ 771.794393][T26483] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 771.882596][T26485] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 771.883810][T26483] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 771.895100][T26485] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 771.895124][T26485] CPU: 1 PID: 26485 Comm: syz-executor.1 Not tainted 5.14.0-rc2-next-20210721-syzkaller #0 [ 771.895152][T26485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 771.895166][T26485] RIP: 0010:br_multicast_rcv+0x4597/0x61a0 [ 771.895279][T26485] Code: ff ff 48 8b 85 f8 fe ff ff 4c 8d b0 b0 00 00 00 e8 1e 08 7d f9 48 8b 95 d8 fe ff ff 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 bc 12 00 00 48 8b 85 d8 fe ff ff 4c 89 f9 48 c1 [ 771.895306][T26485] RSP: 0018:ffffc900012df420 EFLAGS: 00010246 [ 771.895327][T26485] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000b403000 [ 771.895352][T26485] RDX: 0000000000000000 RSI: ffffffff87f8b982 RDI: ffff88802e7c5070 [ 771.895369][T26485] RBP: ffffc900012df5e0 R08: 0000000000000000 R09: 0000000000000001 [ 771.989005][T26485] R10: ffffffff87f8bba5 R11: 0000000000000000 R12: 00000000000003e8 [ 771.996989][T26485] R13: ffff888020c023c0 R14: ffff88802e7c5018 R15: ffff88802e7c50c0 [ 772.005237][T26485] FS: 00007f8d530b7700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 772.014540][T26485] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 772.021161][T26485] CR2: 00005585889d6b38 CR3: 000000009a0fe000 CR4: 00000000001506e0 [ 772.029157][T26485] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 772.037321][T26485] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 772.045316][T26485] Call Trace: [ 772.048612][T26485] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 772.054613][T26485] ? lock_chain_count+0x20/0x20 [ 772.059506][T26485] ? br_ip6_multicast_leave_group+0x270/0x270 [ 772.065600][T26485] ? lock_release+0x720/0x720 [ 772.070296][T26485] ? __lock_acquire+0x162f/0x54a0 [ 772.075348][T26485] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 772.081790][T26485] ? br_allowed_ingress+0xe6/0x11c0 [ 772.087024][T26485] ? br_dev_xmit+0x6be/0x1760 [ 772.091799][T26485] br_dev_xmit+0x6f6/0x1760 [ 772.096352][T26485] ? br_netpoll_setup+0x1b0/0x1b0 [ 772.101446][T26485] ? skb_network_protocol+0x148/0x580 [ 772.107205][T26485] ? skb_crc32c_csum_help+0x70/0x70 [ 772.112438][T26485] dev_hard_start_xmit+0x1eb/0x920 [ 772.117584][T26485] __dev_queue_xmit+0x2988/0x3620 [ 772.122642][T26485] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 772.127961][T26485] ? __phys_addr+0xc4/0x140 [ 772.132491][T26485] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 772.138758][T26485] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 772.145026][T26485] ? packet_parse_headers+0x343/0x490 [ 772.150424][T26485] ? packet_parse_headers+0x11d/0x490 [ 772.155893][T26485] ? packet_poll+0x600/0x600 [ 772.160491][T26485] packet_sendmsg+0x22fc/0x52b0 [ 772.165352][T26485] ? aa_sk_perm+0x311/0xab0 [ 772.169917][T26485] ? packet_create+0xac0/0xac0 [ 772.174672][T26485] ? aa_af_perm+0x230/0x230 [ 772.179162][T26485] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 772.185394][T26485] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 772.191629][T26485] ? packet_create+0xac0/0xac0 [ 772.196396][T26485] sock_sendmsg+0xcf/0x120 [ 772.200807][T26485] ____sys_sendmsg+0x6e8/0x810 [ 772.205652][T26485] ? kernel_sendmsg+0x50/0x50 [ 772.210324][T26485] ? do_recvmmsg+0x6d0/0x6d0 [ 772.214902][T26485] ? perf_trace_lock+0xeb/0x4d0 [ 772.219739][T26485] ? lock_chain_count+0x20/0x20 [ 772.224581][T26485] ? __lockdep_reset_lock+0x1a0/0x1a0 [ 772.229942][T26485] ___sys_sendmsg+0xf3/0x170 [ 772.234525][T26485] ? sendmsg_copy_msghdr+0x160/0x160 [ 772.239805][T26485] ? lock_downgrade+0x6e0/0x6e0 [ 772.244657][T26485] ? __fget_light+0xea/0x280 [ 772.249506][T26485] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 772.255752][T26485] __sys_sendmsg+0xe5/0x1b0 [ 772.260421][T26485] ? __sys_sendmsg_sock+0x30/0x30 [ 772.265616][T26485] ? syscall_enter_from_user_mode+0x21/0x70 [ 772.271508][T26485] do_syscall_64+0x35/0xb0 [ 772.275919][T26485] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 772.281804][T26485] RIP: 0033:0x4665e9 [ 772.285688][T26485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 772.305808][T26485] RSP: 002b:00007f8d530b7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 772.314324][T26485] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 772.322286][T26485] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000003 [ 772.330250][T26485] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 772.338210][T26485] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 772.346184][T26485] R13: 00007fffe95f7aff R14: 00007f8d530b7300 R15: 0000000000022000 [ 772.354151][T26485] Modules linked in: [ 772.358117][T26485] ---[ end trace 9e111a4c0388704a ]--- [ 772.363581][T26485] RIP: 0010:br_multicast_rcv+0x4597/0x61a0 [ 772.369587][T26485] Code: ff ff 48 8b 85 f8 fe ff ff 4c 8d b0 b0 00 00 00 e8 1e 08 7d f9 48 8b 95 d8 fe ff ff 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 bc 12 00 00 48 8b 85 d8 fe ff ff 4c 89 f9 48 c1 [ 772.389355][T26485] RSP: 0018:ffffc900012df420 EFLAGS: 00010246 [ 772.395487][T26485] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000b403000 [ 772.403484][T26485] RDX: 0000000000000000 RSI: ffffffff87f8b982 RDI: ffff88802e7c5070 [ 772.411520][T26485] RBP: ffffc900012df5e0 R08: 0000000000000000 R09: 0000000000000001 [ 772.419727][T26485] R10: ffffffff87f8bba5 R11: 0000000000000000 R12: 00000000000003e8 09:43:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = dup3(r1, r2, 0x0) shutdown(r3, 0x0) 09:43:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b6a4a2809302060000fe000001020b00f8090004483500281014006c00190005407fffffff0022de1318d54400009b84136e0000f2ff0000000000000000000000001500000000000000", 0x55}], 0x1}, 0x0) [ 772.427837][T26485] R13: ffff888020c023c0 R14: ffff88802e7c5018 R15: ffff88802e7c50c0 [ 772.435867][T26485] FS: 00007f8d530b7700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 772.444825][T26485] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 772.451461][T26485] CR2: 00005585889d6b38 CR3: 000000009a0fe000 CR4: 00000000001506e0 [ 772.459514][T26485] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 772.467553][T26485] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 772.475580][T26485] Kernel panic - not syncing: Fatal exception in interrupt [ 772.484437][T26485] Kernel Offset: disabled [ 772.488857][T26485] Rebooting in 86400 seconds..