Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. 2019/10/08 11:02:11 fuzzer started 2019/10/08 11:02:15 dialing manager at 10.128.0.26:39515 2019/10/08 11:02:15 syscalls: 2412 2019/10/08 11:02:15 code coverage: enabled 2019/10/08 11:02:15 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/08 11:02:15 extra coverage: enabled 2019/10/08 11:02:15 setuid sandbox: enabled 2019/10/08 11:02:15 namespace sandbox: enabled 2019/10/08 11:02:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/08 11:02:15 fault injection: enabled 2019/10/08 11:02:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/08 11:02:15 net packet injection: enabled 2019/10/08 11:02:15 net device setup: enabled 2019/10/08 11:02:15 concurrency sanitizer: /proc/kcsaninfo does not exist 11:06:00 executing program 0: syz_usb_connect(0x0, 0xcb, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x17, 0x6e, 0xaa, 0x40, 0x22b8, 0x2d95, 0xd746, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x0, 0x4b, 0x45, 0x40}}]}}]}}, 0x0) syzkaller login: [ 325.277246][T12311] IPVS: ftp: loaded support on port[0] = 21 [ 325.422154][T12311] chnl_net:caif_netlink_parms(): no params data found [ 325.477322][T12311] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.484634][T12311] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.493639][T12311] device bridge_slave_0 entered promiscuous mode [ 325.503957][T12311] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.511133][T12311] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.519950][T12311] device bridge_slave_1 entered promiscuous mode [ 325.551586][T12311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.564146][T12311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.597187][T12311] team0: Port device team_slave_0 added [ 325.606318][T12311] team0: Port device team_slave_1 added [ 325.717497][T12311] device hsr_slave_0 entered promiscuous mode [ 325.973444][T12311] device hsr_slave_1 entered promiscuous mode [ 326.052420][T12311] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.059659][T12311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.067501][T12311] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.074717][T12311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.154298][T12311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.175386][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.186750][ T3356] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.199239][ T3356] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.210214][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.231846][T12311] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.249969][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.259405][ T3356] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.266642][ T3356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.322653][T12311] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.333631][T12311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.352588][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.361640][ T3356] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.368913][ T3356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.379679][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.389729][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.399226][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.408814][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.422375][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.430707][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.462518][T12311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.873760][ T3356] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 327.232615][ T3356] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 327.240999][ T3356] usb 1-1: config 0 has no interface number 0 [ 327.247378][ T3356] usb 1-1: New USB device found, idVendor=22b8, idProduct=2d95, bcdDevice=d7.46 [ 327.256533][ T3356] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.267063][ T3356] usb 1-1: config 0 descriptor?? [ 327.523594][ T3356] usb 1-1: USB disconnect, device number 2 11:06:03 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_CLASSID={0x8}, @TCA_BPF_FD={0x8, 0x6, r4}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 328.302547][ T3820] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 328.523310][T12324] IPVS: ftp: loaded support on port[0] = 21 [ 328.670965][T12324] chnl_net:caif_netlink_parms(): no params data found [ 328.682899][ T3820] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 328.691261][ T3820] usb 1-1: config 0 has no interface number 0 [ 328.697607][ T3820] usb 1-1: New USB device found, idVendor=22b8, idProduct=2d95, bcdDevice=d7.46 [ 328.706914][ T3820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.725271][T12324] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.732662][T12324] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.741358][T12324] device bridge_slave_0 entered promiscuous mode [ 328.752733][T12324] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.759913][T12324] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.760162][ T3820] usb 1-1: config 0 descriptor?? [ 328.768562][T12324] device bridge_slave_1 entered promiscuous mode [ 328.821232][T12324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.836420][T12324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.896695][T12324] team0: Port device team_slave_0 added [ 328.908305][T12324] team0: Port device team_slave_1 added [ 329.005046][ T3820] usb 1-1: USB disconnect, device number 3 [ 329.026974][T12324] device hsr_slave_0 entered promiscuous mode [ 329.193377][T12324] device hsr_slave_1 entered promiscuous mode [ 329.233236][T12324] debugfs: Directory 'hsr0' with parent '/' already present! [ 329.264500][T12324] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.271737][T12324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.279580][T12324] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.286798][T12324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.372115][T12324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.394120][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.407000][ T3820] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.416916][ T3820] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.433697][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 329.455671][T12324] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.475793][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.485328][ T3820] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.492612][ T3820] bridge0: port 1(bridge_slave_0) entered forwarding state 11:06:04 executing program 0: syz_usb_connect(0x0, 0xcb, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x17, 0x6e, 0xaa, 0x40, 0x22b8, 0x2d95, 0xd746, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x87, 0x0, 0x0, 0x4b, 0x45, 0x40}}]}}]}}, 0x0) [ 329.558555][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.567940][ T3820] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.575177][ T3820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.586116][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.644448][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.654178][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.663770][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.674426][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.687427][T12324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.726616][T12324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.894040][ T3356] usb 1-1: new high-speed USB device number 4 using dummy_hcd 11:06:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x5}, @TCA_BPF_FD={0x8}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 330.132975][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.139289][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 330.263479][ T3356] usb 1-1: config 0 has an invalid interface number: 135 but max is 0 [ 330.271787][ T3356] usb 1-1: config 0 has no interface number 0 [ 330.278171][ T3356] usb 1-1: New USB device found, idVendor=22b8, idProduct=2d95, bcdDevice=d7.46 [ 330.287938][ T3356] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.335732][ T3356] usb 1-1: config 0 descriptor?? [ 330.585873][ T3820] usb 1-1: USB disconnect, device number 4 11:06:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newtfilter={0x40, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_FD={0x8}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 330.972936][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.979292][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:06:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) 11:06:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="06", 0x1) 11:06:06 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xe, 0x0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x1000000, 0x31, r0, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) futex(&(0x7f000000cffc)=0x4, 0x8b, 0x8, &(0x7f000000b000), &(0x7f0000048000)=0xffffffff, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'osx.', '\'keyring.!.:vboxnet0,\x03wlan1^\x00'}, &(0x7f0000000040)='\x00', 0x1, 0x1) 11:06:06 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004070000000000000bc7000000000000095000000000000008a019530f47bf96df331a5a26e2b0abbd845d89b1367dd06425ea6d7b1f9419cb0d560bae516511d6a29e879f34aefeccb0231275b461617f3a2af30be149c7827de6926c7a38e440185fbd74091bed406eb7d43241dbd059e087690c1e87713f65a60b364e72cb11a991747c69048970f48e8eab06c18f96d3b00"/173], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) r2 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000100)=0x6) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001a008102a00f80ecdb4cb90402000000d4126efb16001b5723787720e200000018000000000000000000", 0x2e}], 0x1}, 0x0) 11:06:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000024ef7f20030478fa2b00cf9d00010902120001000000000904e800003ea37800"], 0x0) 11:06:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x5543, 0x45, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 332.122571][ T3820] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 332.163544][ T49] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 332.372546][ T3820] usb 1-1: Using ep0 maxpacket: 32 [ 332.403231][ T49] usb 2-1: Using ep0 maxpacket: 8 [ 332.502747][ T3820] usb 1-1: config 0 has an invalid interface number: 232 but max is 0 [ 332.511113][ T3820] usb 1-1: config 0 has no interface number 0 [ 332.522741][ T49] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.533960][ T49] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 332.546948][ T49] usb 2-1: New USB device found, idVendor=5543, idProduct=0045, bcdDevice= 0.00 [ 332.556120][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.567884][ T49] usb 2-1: config 0 descriptor?? 11:06:07 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14000, 0x0) r1 = accept4$tipc(r0, 0x0, &(0x7f0000000040), 0x100000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000000c0)={0x7, 0x1, {0x53, 0x5, 0x0, {0x1000, 0xf001}, {0x3f, 0x400}, @cond=[{0x4, 0x1f, 0x5, 0x7, 0x40, 0x5}, {0x9, 0x81c, 0x8, 0x7, 0x835, 0x5}]}, {0x54, 0x600, 0x8f, {0x2, 0x5}, {0x2}, @const={0x1, {0x8000, 0x7, 0xffff, 0x101}}}}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x8000, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f00000001c0)=r4) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000200)) setsockopt$sock_timeval(r1, 0x1, 0x631e7d5b22a185cd, &(0x7f00000002c0)={0x77359400}, 0x10) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000300)={0x80, 0x7, 0x40, 0x0, 0x6, 0xac, 0xff, 0x9, 0xfe, 0x7f, 0x3, 0x0, 0x0, 0x3f, 0x637bfae8, 0x5, 0x4, 0x3, 0x3f}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0xb6e2cf1d923fda37, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000380)={0x800, 0xa2c6}) io_setup(0x0, &(0x7f00000003c0)=0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) io_getevents(r6, 0x4d, 0x3, &(0x7f0000000400)=[{}, {}, {}], &(0x7f00000004c0)={r7, r8+30000000}) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r9, 0x28, 0x6, &(0x7f0000000540)={0x77359400}, 0x10) bind(r5, &(0x7f0000000580)=@ethernet={0x6, @link_local}, 0x80) ioctl$sock_inet_SIOCRTMSG(r9, 0x890d, &(0x7f0000000640)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @empty}, 0xcb, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000600)='netdevsim0\x00', 0x9, 0x2, 0x1}) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x400, 0x0) io_uring_register$IORING_REGISTER_FILES(r10, 0x2, &(0x7f0000000700)=[r4], 0x1) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mixer\x00', 0x1000, 0x0) ioctl$sock_inet_SIOCRTMSG(r11, 0x890d, &(0x7f00000007c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, {0x2, 0x4e23, @rand_addr=0x4}, 0x8, 0x0, 0x0, 0x0, 0x1ed, &(0x7f0000000780)='tunl0\x00', 0x3f, 0xfffffffffffffffe, 0x3ff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000b80)={@remote, 0x0}, &(0x7f0000000bc0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0xb, 0x1, &(0x7f0000000840)=@raw=[@generic={0xff, 0x6, 0x8, 0x800, 0x7f}], &(0x7f0000000880)='GPL\x00', 0x8059, 0x0, 0x0, 0x41100, 0x0, [], r12, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000c40)={0x1, 0x7, 0x3, 0xf870}, 0x10}, 0x70) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d00)) r13 = syz_open_dev$audion(&(0x7f0000000d40)='/dev/audio#\x00', 0xb2b, 0x101000) read$usbmon(r13, &(0x7f0000000d80)=""/134, 0x86) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000e40)=0x3ff) [ 332.674627][ T3820] usb 1-1: New USB device found, idVendor=0403, idProduct=fa78, bcdDevice= 0.2b [ 332.683828][ T3820] usb 1-1: New USB device strings: Mfr=207, Product=157, SerialNumber=0 [ 332.692288][ T3820] usb 1-1: Product: syz [ 332.696488][ T3820] usb 1-1: Manufacturer: syz [ 332.730207][ T3820] usb 1-1: config 0 descriptor?? [ 332.776771][ T3820] ftdi_sio 1-1:0.232: FTDI USB Serial Device converter detected [ 332.785739][ T3820] usb 1-1: Detected SIO [ 332.809075][ T3820] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 332.978649][ T3820] usb 1-1: USB disconnect, device number 5 [ 333.001357][ T3820] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 333.011966][ T3820] ftdi_sio 1-1:0.232: device disconnected [ 333.192843][T12376] IPVS: ftp: loaded support on port[0] = 21 [ 333.317076][ T49] usbhid 2-1:0.0: can't add hid device: -71 [ 333.323378][ T49] usbhid: probe of 2-1:0.0 failed with error -71 [ 333.363951][ T49] usb 2-1: USB disconnect, device number 2 [ 333.387906][T12376] chnl_net:caif_netlink_parms(): no params data found [ 333.442864][T12376] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.450111][T12376] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.458893][T12376] device bridge_slave_0 entered promiscuous mode [ 333.468599][T12376] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.475965][T12376] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.484909][T12376] device bridge_slave_1 entered promiscuous mode [ 333.516339][T12376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.528998][T12376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.560770][T12376] team0: Port device team_slave_0 added [ 333.570138][T12376] team0: Port device team_slave_1 added [ 333.647908][T12376] device hsr_slave_0 entered promiscuous mode [ 333.684310][T12376] device hsr_slave_1 entered promiscuous mode [ 333.743702][T12376] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.778972][T12376] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.786293][T12376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.794185][T12376] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.801382][T12376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.803088][ T3820] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 333.887909][T12376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.909337][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.919886][T12313] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.930194][T12313] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.941464][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 333.965340][T12376] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.985473][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.994798][T12313] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.001990][T12313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.022593][ T3356] usb 2-1: new high-speed USB device number 3 using dummy_hcd 11:06:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x20000, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0xe, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000240)=""/203) ptrace$getenv(0x4201, 0xffffffffffffffff, 0x2, &(0x7f0000000080)) [ 334.077789][T12376] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 334.088795][T12376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.125323][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.134716][T12313] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.141888][T12313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.151998][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.162169][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.171770][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.181648][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.193150][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.201459][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.302920][ T3356] usb 2-1: Using ep0 maxpacket: 8 [ 334.332855][T12376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.424629][ T3356] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.436122][ T3356] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 334.449561][ T3356] usb 2-1: New USB device found, idVendor=5543, idProduct=0045, bcdDevice= 0.00 [ 334.458765][ T3356] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.494357][ T3820] usb 1-1: device not accepting address 6, error -71 [ 334.503396][ T3356] usb 2-1: config 0 descriptor?? 11:06:09 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@ipv6_delroute={0x30, 0x19, 0x135, 0x0, 0x0, {0x2}, [@RTA_ENCAP={0x8, 0x1e, @nested={0x4}}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001380)={&(0x7f00000011c0), 0xb, &(0x7f0000001340)={&(0x7f0000001240)={0xf8, r1, 0x908, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xce}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0x0, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd4db}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4657cf8a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000013c0)={0x8001, 0x101, 0x4, 0x7}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@ipv6_delroute={0x30, 0x19, 0x135, 0x0, 0x0, {0x2}, [@RTA_ENCAP={0x8, 0x1e, @nested={0x4}}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000001c0)=""/4096, 0x20000, 0x4a50a1395535ead2, 0x8001}, 0x18) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000200a84309c026234d2500080008000c000800bfe95c4d3bbdf2cf006b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:06:09 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 11:06:09 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xe, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0xe, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0xe, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x800000010d, 0xe, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0xe, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x188180, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x800000010d, 0xe, 0x0, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r7, 0x800000010d, 0xe, 0x0, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r8, 0x800000010d, 0xe, 0x0, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r9, 0x800000010d, 0xe, 0x0, 0x0) r10 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r10, 0x800000010d, 0xe, 0x0, 0x0) r11 = syz_usb_connect$hid(0x1, 0x8, &(0x7f0000000340)=ANY=[@ANYRESDEC=r2, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYPTR64], @ANYRESOCT, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRESDEC=r3, @ANYPTR64, @ANYPTR=&(0x7f0000001440)=ANY=[@ANYRESDEC=r10, @ANYPTR64], @ANYRESDEC=r4, @ANYRESOCT, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r5, @ANYRESOCT, @ANYBLOB="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", @ANYRESOCT], @ANYRES32, @ANYRESDEC=r6, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="3ff192a4e0348f91cc8980b6ecb526abdd84cbb0", @ANYRESDEC=r7, @ANYRESOCT=r8, @ANYPTR64, @ANYBLOB="ffd0f072359b9110c08efc23f77772e94722cd1bf4672c2c01571f84dac89b0747ab358e88bda1c3f12a7003d28e560888dd4c99c135c862e75222752094cf4bdf68ea525f6c4f33cb83a13ccae5dcbf7dcedfeb6f6e369f163435d7457ff34541342fd21dea678f15698f1a4bb3fa3b0c30b7083d550daaef706b88285733181ff3b63cd72a4942be24f35a40c171e562417fc9496734c37b0e3e4feff61de244a48ed63fd3c2f4da8473243e61029934ced12ed88b6a268b7d2f3dc9152267ad969bdacc0d00c36d261c323e255385bb1466ad1b3d59261110ff37f7760bf304952a8e03a9a1f2953d5818666d6aee0e49ab2e34"]], @ANYRES64=r9, @ANYRESDEC=r5, @ANYRESDEC=r3, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT], @ANYPTR]], 0x0) syz_usb_control_io$hid(r11, 0x0, 0x0) syz_usb_control_io(r11, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)=ANY=[@ANYBLOB="00002200000022005cdba0d5b2f02fea542b2388675e925daab1"], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="11") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@ipv6_delroute={0x30, 0x19, 0x135, 0x0, 0x0, {0x2}, [@RTA_ENCAP={0x8, 0x1e, @nested={0x4}}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="30b75712181266944e1208dd72e0bdc7567c6b817c2cd95fc45034a75f5e5bfbb890e30020918eaa5107593785c62bd7b355762c93521bafbd174c6c42537108148565df67f02cceb4c0caf34002967997bb27c8c33546d619b2aa4bdd156571c794352b120a10b1453bae80c1533b5efd54f8c5a3170aac8c7d2624d10e2e0c368a413ef6ebdb4d05000000000000003f9bd562a726c515db9ee75057f472adc96e977d80349ba7039d5f97f3", @ANYRES16=r3, @ANYBLOB="02002bbd7000fcdbdf25130000002c00020004000400040004000400040008000100080000000800010000000000040004000800010007000000"], 0x40}, 0x1, 0x0, 0x0, 0x40080c1}, 0x4004004) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) sendfile(r0, r4, &(0x7f0000000140), 0x5) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) read(0xffffffffffffffff, &(0x7f0000000180)=""/28, 0x1c) [ 334.963183][ T3356] usbhid 2-1:0.0: can't add hid device: -71 [ 334.969427][ T3356] usbhid: probe of 2-1:0.0 failed with error -71 [ 335.028871][ T3356] usb 2-1: USB disconnect, device number 3 [ 335.135344][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.141810][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:06:10 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 11:06:10 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$HIDIOCSUSAGE(r2, 0x4018480c, &(0x7f0000000040)={0x1, 0x3, 0x1, 0xffff0000, 0x7, 0x800000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0xe, 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) iopl(0x1) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:06:10 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x6, 0xa0002) write$hidraw(r0, &(0x7f0000000080)='f', 0x1) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) 11:06:11 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xe, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0xe, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0xe, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x800000010d, 0xe, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0xe, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x188180, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x800000010d, 0xe, 0x0, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r7, 0x800000010d, 0xe, 0x0, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r8, 0x800000010d, 0xe, 0x0, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r9, 0x800000010d, 0xe, 0x0, 0x0) r10 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r10, 0x800000010d, 0xe, 0x0, 0x0) r11 = syz_usb_connect$hid(0x1, 0x8, &(0x7f0000000340)=ANY=[@ANYRESDEC=r2, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYPTR64], @ANYRESOCT, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRESDEC=r3, @ANYPTR64, @ANYPTR=&(0x7f0000001440)=ANY=[@ANYRESDEC=r10, @ANYPTR64], @ANYRESDEC=r4, @ANYRESOCT, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r5, @ANYRESOCT, @ANYBLOB="78c6c2f66e481262fba6191a1c15c0e456c2816a7ffc0fe3a2075438eb629bac677cfc502439799df3c361fcf8b0f2bd2ed4210a41296333e97f0bd35a61e1d5cd66119b24f2d767032cef751104fcac4749888c28ef733aa20f8113118224a7154b81935415723484d8317b9a440ccd968766588ee5a3658d6450dc3da47b834e080b93778fdd779009f9826d9a1433ac6c6f1795849547ba73ff08c4581089f897fdf0fd0aaefe94397139b64abb433e9ce4e6c23860289112746ada37d295e652b4b0c03932978eee137624d8a8eafafedc5e77b2e5b390533dcadaae09f12e137e88b45adb21619fcb77793d22f02d5e31679336e7fad1462b7b89f53cdd4e55fcab768140f018aaf98f233c50a7ae0bfac37fbce255da3edfc8527ae15a4d4a330d4bf599aa12e2e80c125696f62f8276913594d2f76c3fa49c427750dab5b021cce41d172b20af3171f6f88ce602e8aa680acb6b752fb569834400d11dc0207331b43b865d0856874c5a289aac4403bcf4419ae4cac3499b6ac03bf4958773d0e81ffa67a162665fd74f0eca8068f15c268deb1af349eead26d16e024d459024aff927777fa3dcc43637d8a20a80488292af90807c02e37c722c782dd196233fedee3a92d88a12da7143260f6b2ff0e7435a0789eed6aa94479e0584aed4501469af7fbba616dd313bef5411da4a35406d40c379096cf6fedce8dde8c057447231de7c1d62fa4d440ead2e913add8e92cae99e78ae934d89d203eacd8b666c3fa61b708097114f5313b20d51953136b881fb7fc6a2bc21a76ce44608aec9dd28e3e434f2ee219b4015ef996409e67c8c42a8eca7cc28904fa17a322704adc4de18b11c2e661c48cf869804e428e0418af22dc41e28655d8e73aef5d402284053e12dbb37d88e2445931ab2f9226aa97e1212832d50206e39ba3831e398e6798d801864531d1f3964be2acd1b4997ce1c4d9e6d62198f25efd6b95b7fb75502dbd7a721c40455335e16b73845c458fc7ccdd291a01f3ddaef1715bea95e743b845fd2387e19f7d02d02e1b238301b4367a9ed45c7761916e6f593ffdd0a7148253e78efc10d43dd2fb426a420275d3b2b34693fa5af756eb71e467fc3788d913f53041b36069ca7c3adabacd4c78a42cbb758012410ea4f1a2ec1bcfe7fa9b0be6cdcd6a02742889921a90736360cfb44bc19cc2fc4354c16ca0b2c77b35fe32803c3e9ddbf76211f72decbdad60fa7875ed5947109a4fc112100795f3173134ed6e7c66e310b4d69a1ca44ec04849ed2897500b3a41732c0870b6b8caed38b76622f29ae4dff52e02fb2c418e58090e2974c83da83d389bca8bffceadb6a0affd18824cb6b6f17714afe5307c4bb12f61d728cec884df09e1e52abcdcc3729e49bc8393202869db23f25e03f1250d061114bec2bc808a5f7fe70e4007ec13ff261d065c56b53de4d1dcd360a5e53f4dad5cef86bc4f0bf505b2c5476b64a9d281a6efc182fc14fdffa4456ebf36875d49a5a8d0a0db131ee62b32f5aa8179eab7b3614a73bee1c8a0a83d39649b4ea1dfe3056e00d1d406482fe92c88d7b7e2c2338362f2911795bc4f89c665542f2ae12a13b97710dfff4235cab5640424f4ea3cf552b8359f80fc32f520f90672b954a55ae682b53b3b94ee7d2f2b5e1ad82b7be68efd43f5748b0216f74732b60cd1e4ed7f6d6dd4ff45a62dac9c5a95fa993b37beaf6cca30f55ada325ca1df5fd2c95a74d30c8fe8a1f40d3562f050ff324d9aa647aac9383b9d14bce3775b53bf61ef58a5370bf57ea700878268cdd507a769f0a4b026c6422cb8c2d984ddd8d90ce327e549043b406794ded60602fcc82f793fdc0f84fd607947118ceb3c76afbac0e1b560ab066f5b9eeb55f2eecd5a7d2d8a702dedf33d015ec6076eb7f4799c0fe8bc151d4111e0a61de0891da2995edf26423eb4df48b261eb925c9a6b39663dde5a497c998a244bc14f4e68245b32dd8423418d0ad9fcf3073e0830e06a6a4f36616d27427d17f2dd1b94026977121f6d5aab4ecd463561d09ffb026699b83ed2c2420562154dc9923d357536391082c976cf8fdc1d2253db0d86d30bd7f2725858ef2ddc410cf0cd598de6bcbe4f204d9597e32a054642cd7daced79869258c4f7bad6d1b8e245ef9a2c3eb186b20cd438aa550ef09af88eef9b66e759dfe5022ddd4be15231fb66898a24caf15b59a9dee6b018db25a8112a973574c3e0fe31b4bb0976e28b3613e4ff797623235df11a1f3bcf08cd5f901052f90fe2093fda1afa7d5dda4b4156a21b5dee118fe8569de9f9ef2df5414bf32fd6bb0f78e59b655e23ba821df9cd504c2f1c021927b0da7f477c4dcf82faf7d69bb1c9f4138e5f365073360cf2ad88b7f2e893dbb4c2e55325c7faaa4157785a35e24c7c70103f3eb196ed2f51eab847edd4aa2d2b2163e9e7b1a1af143ee65c6066505cc9f9da56cec201e7e7c7ef328bbd48cd553a8df8701a0f462de9d3cc373b621925b302c0c3881872757e2b987508f56d114608ed3f61d3cfe99d12402900a664316a421d999ab52e4794e975860022919e847ee80e414c2c64481858d9f7945bd03cb66edf521cd85b0b117b8667b25e9735ec8de34503f738199b305338e8128bf3281614aa760954e1f8de3800a74bf9e49a31c0bf7a930e2aeb8ff426fb04b7dd9f92153a56c2d41741f61c9eea78b8b19afa4b8423d93f86b88cb2ded6d30aed117585b6c7ecbad8ede6a3e62ee78e83ac3d299d7484d30a0c40bc6c8493b470d7f2a437a890b831e0860ccf412ba2b24ee40e0a495f1af44742b3174ad7fb857ae08361d5ed60637d4e70bb993dd0ed3b576198cf04ef15d01012e6278803b697a53aed320213398de635be5d7186806e419e09cd7a5305692e0f1ec1243fd3980e5f54afad5226d297865211293da839c1f9b6cd0909451bbc816df2a4e9e7739cb45f4e3cf9bdc5ff059846c4a975c4a998d4a85fa5d8b80ef51d0a0b238ef0b35fac2759d6d245c9e1d9eaf4e6b4ad7d1515457e98347d5fb581e08c5e27c1d62322f1660997a5004af58244ae86b45fbaf05ffed3febe777ad08fd8aa7d6ca4613e1f69ed14863202e60234c4150c5d448e74277ccb3be6e695ff6ec1a98e298b03d8c5eb85156a2ecdfc6cfa425ac1e1c23ce9dcab51b7410c4826b71800629e9018432c7b40766eb5306298d5f4c25cc13168e8684a19004abfaccc20239bca97a5b1a277ddc308a6c1dc5ae919bd7d259773699b93c3c8723add81b5bf1fd88b392f651b4d5702a93bec55a3cd7fc00103c3ec487332fde6aeeb2307ff08940b9ea4d0e887a779ca3b47df67dfe3b6c3956c26cd8a0d3a77a17c77ac469821a1571dcdc1612d17ea7a1b512c7c3015336c10f6f9226eda984e1c6f28d23717da438d0371a9f36fe8137f10cd0fd0176f5f55be11e08f07ef41628154f593a1c7d8bb09e57a44ef2d3f171e96fb5fe9753557738844d96afaf88e37ec3b10f7ca87c909659963f79de1f9435bdb5ee905a6e6e0c705199119c2a43a99e47ffc489501012ea16e462b7500d842025bf6c26947d9d507f35545984b5faa5b7a7924adec41d64eedff3f324e30685d5d294f1c88bbbec88a3f8d4a764d22ebbdf515c64fb54a11a09309addd8fc0a9cd2a21da5413bc5df07e4d713761d08450d1a5ee64276986f3fe87148fd85e5f50a153008dcab1089a9d91523f0e671d1ad0e8c5b8a5a4a3cfbb97e9380ce5fdd491ff1baa1336ff604bd91eb9fee93acb84c4d0ce37c990a8c0fbb17bc4a8facbedd4e34cd22f3e3b51628cfd568469c42f65ac49137410e6175ea3ead855fe8e784a177e93b1f47f51e93862a60f4a5afc00df1c29c94236b345ffef42d56950364d392ffd86c55ef5d82a30110531fe81da6ba07e95d7500f236e612afee99f705c47690fcfa62c4ed6042f8e44e6738a062c565c50070ae9577a5c605bf79ff8fd5c2ab77dbd3583fe9df3e7be91e8610204f80dd118e7482bfa44c8a7f4dd80220f92fb16f152aceb3054e59033485d327506cf5422ccb5beb00a0d5692e112031ed6cc6172973eae33d0a00bfa29e85714b2f5987411415f7dad1828248a40786c2f4449786c31f6656afdbbf5c65fdb1e80b5608df21977b5745dbc590acc8888cd06bb0c8e8f7fd6d483c3a18ec78c89b43559c6a8059cba6c6536782097c4d1d306ad815b6dc8db1b871eee202fcf67d54004ef0c69dc04898f124f5f8e6821c6055c281ccf01625f18151c812a79ca3ca1a77a253709473afd20e5596dd13019b25f14ef3f5085efc620929b674917415e7a0495498dfd22b68994dff8cf6dafdea1397205e1e5b2389b7cff5a80b6558040e1a4c365e7e15fb31d7aee07f8f5bf02faaa010ac024eebd27e116153310c1ac85478e21ec18a6f7fc3a1ac68a4edbc75778024dfa0fb458d10c05cfef50ad1b5f71c660ec64490d59236904dfd061be12b39e9bc5cadff3e6299006b8216965ea0b75efc3f53b97891ff83a2f323d13510c3f8aaf2744e21d2aa0bafcb0269dbefb15a3ffbf32d31442e1d80a44653df4544967cbc8d3725149095d8d7787ba6d4ce346f0d7f184f3701f4b797b0c3f652ad57895f362c9edd4246f36698f95f4f908808d270802d10a560db6ac6bdfe2db97b406adbf66f504bf1a1a439dd3453c3dd33b6e35c4af0ae57ec7aaf342f9568e81e0932200d480e0c7db976910d7fcb7f5c12887a1eba33c83b0b3dc45afd77ced9608f691b19f5559a8778b866309cd6f7bfb23d84c984d5d8e32d067c8d41d92516a5d9d6b8640471ce69ee2d240df8c9a6a5bbbf8d9f951eaa6de6a40d3606464c422eaf5ba257dfcddb18aa55aef88e09e72c4c1765bafa9b3386ab896e6b634b9857eefd6526d30fe965fd016baef94bc8dd7c32f3dcf91c9219934ed995984afbb2d0d0c99f68affdce94f45a3b704d3e0f80ca1c1758cd1c0f026af3348b1ee93f74b535b3dcc3edb9a317ea29aecf3bfcbc4ba5cad2c4d148c248468ef5510eaa9919886efc1ec062287e86842207be427878cd980ed20f12f2eb2f518fec28d23e4deca4d5407afe24f5332831b7fb5616052e9028dd0e3913da70e1a54e93da423061d06c0526b567ad6e0c4289329dbeb2f6085736ad69065925a535f422bb673b3e1649eecbcd4fd12520ab517e3f26d5445adf6eb97d854e822b53ed2f5c8ab436abfb76af7c00f04495845c4874065d3c22e63bbe0ac34a665afbdcf4b9ab5e79b8eb06b6fbdb246b8c2ceeba171a8fa9cecbc1cc5fdd7e254b4ef59155ee3d8ff2d103ed4710b0b5e75bdddad1440761169d6fcbdffacedd17971e4d7d721acb87996f637bafb9c8f073ded861d17438d7a6ff9423ca6710951b231d5ccf67575595d52dac3773a38689e97f40eec837081243729fa86c140240af3fe457090da670864db5e6c11f9f5e0f04780a4041a43c86047150d24dbc8768e39933584c22f7c1d76e88a46278b415cec0eae8913c3a32c324e32029af761d7fa2ee09a398ad9113e2bcca37595c19506cac15922a91f922fa63b8b9442ade718c8734e1c1135500c6fc51cedf3ddc684d16be7d71b6393b097a78bf1df513c5638dfbb3d6a95ef4243b60215e1aae1979833033519c180d33881dfd91a3d2c890d07e931b9d35aff983eb77eff1f4b050e38dd3ae9c3fe9915547b6fb349e0b892de75e40e478877534a8c76b217e4a9994d7d4c523cdf50f041d252c3b0c35c65f379b0ce69065922436", @ANYRESOCT], @ANYRES32, @ANYRESDEC=r6, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="3ff192a4e0348f91cc8980b6ecb526abdd84cbb0", @ANYRESDEC=r7, @ANYRESOCT=r8, @ANYPTR64, @ANYBLOB="ffd0f072359b9110c08efc23f77772e94722cd1bf4672c2c01571f84dac89b0747ab358e88bda1c3f12a7003d28e560888dd4c99c135c862e75222752094cf4bdf68ea525f6c4f33cb83a13ccae5dcbf7dcedfeb6f6e369f163435d7457ff34541342fd21dea678f15698f1a4bb3fa3b0c30b7083d550daaef706b88285733181ff3b63cd72a4942be24f35a40c171e562417fc9496734c37b0e3e4feff61de244a48ed63fd3c2f4da8473243e61029934ced12ed88b6a268b7d2f3dc9152267ad969bdacc0d00c36d261c323e255385bb1466ad1b3d59261110ff37f7760bf304952a8e03a9a1f2953d5818666d6aee0e49ab2e34"]], @ANYRES64=r9, @ANYRESDEC=r5, @ANYRESDEC=r3, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT], @ANYPTR]], 0x0) syz_usb_control_io$hid(r11, 0x0, 0x0) syz_usb_control_io(r11, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)=ANY=[@ANYBLOB="00002200000022005cdba0d5b2f02fea542b2388675e925daab1"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 336.272714][ T3356] usb 3-1: new high-speed USB device number 2 using dummy_hcd 11:06:11 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x80000001) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000035010000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddffffff00"/320], 0x140) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8931, &(0x7f0000000180)='$posix_acl_accesscpuset@wlan0eth0\x00') ioctl(r0, 0x4, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) [ 336.574227][ C0] hrtimer: interrupt took 92023 ns [ 336.672902][ T3356] usb 3-1: unable to get BOS descriptor or descriptor too short [ 336.732751][ T3356] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 336.740490][ T3356] usb 3-1: can't read configurations, error -71 11:06:11 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xe, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0xe, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0xe, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x800000010d, 0xe, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0xe, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x188180, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x800000010d, 0xe, 0x0, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r7, 0x800000010d, 0xe, 0x0, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r8, 0x800000010d, 0xe, 0x0, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r9, 0x800000010d, 0xe, 0x0, 0x0) r10 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r10, 0x800000010d, 0xe, 0x0, 0x0) r11 = syz_usb_connect$hid(0x1, 0x8, &(0x7f0000000340)=ANY=[@ANYRESDEC=r2, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYPTR64], @ANYRESOCT, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRESDEC=r3, @ANYPTR64, @ANYPTR=&(0x7f0000001440)=ANY=[@ANYRESDEC=r10, @ANYPTR64], @ANYRESDEC=r4, @ANYRESOCT, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r5, @ANYRESOCT, @ANYBLOB="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", @ANYRESOCT], @ANYRES32, @ANYRESDEC=r6, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="3ff192a4e0348f91cc8980b6ecb526abdd84cbb0", @ANYRESDEC=r7, @ANYRESOCT=r8, @ANYPTR64, @ANYBLOB="ffd0f072359b9110c08efc23f77772e94722cd1bf4672c2c01571f84dac89b0747ab358e88bda1c3f12a7003d28e560888dd4c99c135c862e75222752094cf4bdf68ea525f6c4f33cb83a13ccae5dcbf7dcedfeb6f6e369f163435d7457ff34541342fd21dea678f15698f1a4bb3fa3b0c30b7083d550daaef706b88285733181ff3b63cd72a4942be24f35a40c171e562417fc9496734c37b0e3e4feff61de244a48ed63fd3c2f4da8473243e61029934ced12ed88b6a268b7d2f3dc9152267ad969bdacc0d00c36d261c323e255385bb1466ad1b3d59261110ff37f7760bf304952a8e03a9a1f2953d5818666d6aee0e49ab2e34"]], @ANYRES64=r9, @ANYRESDEC=r5, @ANYRESDEC=r3, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT], @ANYPTR]], 0x0) syz_usb_control_io$hid(r11, 0x0, 0x0) syz_usb_control_io(r11, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)=ANY=[@ANYBLOB="00002200000022005cdba0d5b2f02fea542b2388675e925daab1"], 0x0, 0x0, 0x0, 0x0}, 0x0) 11:06:12 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x40004) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r2, 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x80000001) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000035010000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddffffff00"/320], 0x140) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8931, &(0x7f0000000180)='$posix_acl_accesscpuset@wlan0eth0\x00') ioctl(r0, 0x4, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) 11:06:12 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xe, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0xe, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0xe, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x800000010d, 0xe, 0x0, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x800000010d, 0xe, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x188180, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x800000010d, 0xe, 0x0, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r7, 0x800000010d, 0xe, 0x0, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r8, 0x800000010d, 0xe, 0x0, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r9, 0x800000010d, 0xe, 0x0, 0x0) r10 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r10, 0x800000010d, 0xe, 0x0, 0x0) r11 = syz_usb_connect$hid(0x1, 0x8, &(0x7f0000000340)=ANY=[@ANYRESDEC=r2, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYPTR64], @ANYRESOCT, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRESDEC=r3, @ANYPTR64, @ANYPTR=&(0x7f0000001440)=ANY=[@ANYRESDEC=r10, @ANYPTR64], @ANYRESDEC=r4, @ANYRESOCT, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r5, @ANYRESOCT, @ANYBLOB="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", @ANYRESOCT], @ANYRES32, @ANYRESDEC=r6, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="3ff192a4e0348f91cc8980b6ecb526abdd84cbb0", @ANYRESDEC=r7, @ANYRESOCT=r8, @ANYPTR64, @ANYBLOB="ffd0f072359b9110c08efc23f77772e94722cd1bf4672c2c01571f84dac89b0747ab358e88bda1c3f12a7003d28e560888dd4c99c135c862e75222752094cf4bdf68ea525f6c4f33cb83a13ccae5dcbf7dcedfeb6f6e369f163435d7457ff34541342fd21dea678f15698f1a4bb3fa3b0c30b7083d550daaef706b88285733181ff3b63cd72a4942be24f35a40c171e562417fc9496734c37b0e3e4feff61de244a48ed63fd3c2f4da8473243e61029934ced12ed88b6a268b7d2f3dc9152267ad969bdacc0d00c36d261c323e255385bb1466ad1b3d59261110ff37f7760bf304952a8e03a9a1f2953d5818666d6aee0e49ab2e34"]], @ANYRES64=r9, @ANYRESDEC=r5, @ANYRESDEC=r3, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT], @ANYPTR]], 0x0) syz_usb_control_io$hid(r11, 0x0, 0x0) syz_usb_control_io(r11, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)=ANY=[@ANYBLOB="00002200000022005cdba0d5b2f02fea542b2388675e925daab1"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 337.452830][ T3356] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 337.883855][ T3356] usb 3-1: unable to get BOS descriptor or descriptor too short [ 337.973600][ T3356] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 337.981332][ T3356] usb 3-1: can't read configurations, error -71 [ 338.025849][ T3356] usb usb3-port1: attempt power cycle 11:06:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0xe, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @rand_addr=0xc0}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)='dummy0\x00', 0x9, 0x6, 0x4}) setns(r0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$pptp(0x18, 0x1, 0x2) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000180)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) [ 338.278320][T12448] IPVS: ftp: loaded support on port[0] = 21 11:06:13 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000089888a4082054400a0aa0000003b48c0fda68c074e97d4fa8b70574c01090212"], 0x0) 11:06:13 executing program 2: syz_usb_connect(0x0, 0x3e0, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000030cd6d094f1711a380280000000109f7110001000000000904ea0000ffffff00d1d9a3f7ac75dc03d6ccb6da6d"], 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x3a400, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x110002, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x4, {0x4, 0x1, 0x1f, 0x9}}) fchmod(r0, 0x80) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)) 11:06:13 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x800) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x9) ftruncate(r0, 0x7) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x7, 0x6, [], &(0x7f0000000080)=0x1}) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x2c, 0xf3adc1477cd80b6b) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000200)=0xc8, 0x4) syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x62, 0xb41422) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000002c0)) r3 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x0, 0x2) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000380), 0x2) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f00000003c0)=r1, 0x1) timer_create(0x0, &(0x7f0000000500)={0x0, 0x37, 0x6, @thr={&(0x7f0000000400)="3b704be2383beefbd507f2fd9c4530bffdad5208ff23bf8ed28af0c5e18d64ebbb6f837aba86b21b7e4ebac0f0e192a966a00c77b0582d855403e7aaaae000a22d309a1ed12a90d1652d4f66f999f60627d760e6db333793fba7ac51eb214e43c3e252697c03f546510cab896c8720f18bab68602ee3913a9e75ec7e", &(0x7f0000000480)="116e37e6b48738b4d9c882a16db754947d8fbf7496382720fc26a6b78c4ad3c3d8dc9745877d5f2b8622cc50875ed7f0e150db84e5fa48226b076f0bcf3d487e162b03be194a3ed5e5236fb01e5fee536aeec22aab2948e443017d43e715cab5736eb81a654007bb495a9678ee93c1407463d5a0bd4a2b81b87a01dc4d"}}, &(0x7f0000000540)=0x0) timer_gettime(r5, &(0x7f0000000580)) r6 = open(&(0x7f00000005c0)='./file0\x00', 0x20000, 0xe5) openat$cgroup_subtree(r6, &(0x7f0000000600)='cgroup.subtree_control\x00', 0x2, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, &(0x7f00000006c0)=0x6e) socket$caif_seqpacket(0x25, 0x5, 0x5) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000700)=0x60ef9332, 0x4) r7 = inotify_init1(0x180000) dup(r7) syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x1, 0x400) r8 = syz_open_dev$video4linux(&(0x7f0000000780)='/dev/v4l-subdev#\x00', 0x2, 0xaa0000) r9 = dup2(0xffffffffffffffff, r8) bind$isdn(r9, &(0x7f00000007c0)={0x22, 0x0, 0x2, 0x4, 0x6}, 0x6) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$HIDIOCINITREPORT(r10, 0x4805, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000b80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b40)={&(0x7f00000008c0)={0x27c, r11, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x503c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffff746}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffe0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1404}]}, @TIPC_NLA_LINK={0x148, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x558}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xef5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4faf}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1004}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x27c}, 0x1, 0x0, 0x0, 0x434c5c2a2aea1ec9}, 0x1) [ 338.714290][T12314] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 338.793606][ T3356] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 339.022845][T12314] usb 2-1: too many configurations: 59, using maximum allowed: 8 [ 339.062411][ T3356] usb 3-1: device descriptor read/64, error 18 [ 339.078713][T12449] IPVS: ftp: loaded support on port[0] = 21 [ 339.172386][T12460] IPVS: ftp: loaded support on port[0] = 21 [ 339.184273][T12314] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 339.192078][T12314] usb 2-1: can't read configurations, error -61 [ 339.343591][T12314] usb 2-1: new high-speed USB device number 5 using dummy_hcd 11:06:14 executing program 0: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x2a, 0x4}, &(0x7f0000000100)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getpgid(0x0) getresgid(0x0, &(0x7f0000000200), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) lstat(0x0, 0x0) r2 = getuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getgroups(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000000019023501000000000000000002000000000000000000000008001e00040008000c00090000000000", @ANYRES32=0x0], 0x30}}, 0x0) recvfrom$inet6(r4, &(0x7f00000003c0)=""/105, 0x69, 0x140, &(0x7f0000000440)={0xa, 0x4e22, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, 0x3}, 0x1c) r5 = msgget$private(0x0, 0x310) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r8 = gettid() r9 = getpgrp(0x0) r10 = gettid() rt_tgsigqueueinfo(r9, r10, 0x7, &(0x7f000058a000)) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000340)={{0xd48fe54, r6, r7, r2, 0xee01, 0xaad75472ada5c49e, 0x6}, 0x10001, 0x8, 0x100000001, 0x0, 0x3, 0x8, r8, r9}) r11 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r12 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x200004) sendfile(r3, r12, 0x0, 0x80001d00c0d0) [ 339.384254][T12460] chnl_net:caif_netlink_parms(): no params data found [ 339.472710][T12460] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.479930][T12460] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.488991][T12460] device bridge_slave_0 entered promiscuous mode [ 339.505651][T12460] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.513001][T12460] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.521672][T12460] device bridge_slave_1 entered promiscuous mode [ 339.531037][ T3356] usb 3-1: device descriptor read/64, error 18 [ 339.569953][T12460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.583404][T12460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:06:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x80) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0xe, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x800000010d, 0xe, 0x0, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xfffffffffffffffe) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0) [ 339.675173][T12314] usb 2-1: too many configurations: 59, using maximum allowed: 8 [ 339.703425][T12460] team0: Port device team_slave_0 added [ 339.730095][T12460] team0: Port device team_slave_1 added 11:06:14 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000000c0)={'TPROXY\x00\x00\x00\xf8\xff\xff\xff\xff\xff\xff\xff\x00'}, &(0x7f0000000080)=0x1e) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0xf, 0xff, 0x9, 0x4, 0x8, 0x1f, 0x7f, 0x7, 0x1f, 0x20, 0x4, 0x0, 0x7, 0x7f, 0x7f}}) [ 339.812101][T12314] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 339.820305][T12314] usb 2-1: can't read configurations, error -61 [ 339.828201][ T3356] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 339.847486][T12460] device hsr_slave_0 entered promiscuous mode [ 339.852990][T12314] usb usb2-port1: attempt power cycle 11:06:14 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) remap_file_pages(&(0x7f00001c6000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') [ 339.883352][T12460] device hsr_slave_1 entered promiscuous mode [ 339.922369][T12460] debugfs: Directory 'hsr0' with parent '/' already present! [ 339.952444][T12476] mmap: syz-executor.0 (12476) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 339.973495][T12460] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.980745][T12460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.988677][T12460] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.996013][T12460] bridge0: port 1(bridge_slave_0) entered forwarding state 11:06:15 executing program 0: restart_syscall() r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 11:06:15 executing program 0: r0 = syz_usb_connect(0x0, 0x409, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x9) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 340.133448][ T3356] usb 3-1: device descriptor read/64, error 18 [ 340.199223][T12460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.223159][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.234360][T12313] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.265894][T12313] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.288233][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.326351][T12460] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.358107][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.367647][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.376740][ T3820] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.383954][ T3820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.457411][T12460] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.467892][T12460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.484303][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.494125][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.503128][ T3820] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.510306][ T3820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.518867][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.528872][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.538917][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.542358][ T3356] usb 3-1: device descriptor read/64, error 18 [ 340.548688][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.562954][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.572925][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.582491][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.591699][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.601390][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.603201][T12314] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 340.610590][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.629612][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.638927][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.662478][T12315] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 340.684104][ T3356] usb usb3-port1: unable to enumerate USB device [ 340.693567][T12460] 8021q: adding VLAN 0 to HW filter on device batadv0 11:06:15 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x57, 0xc4, 0xd8, 0x8, 0xccd, 0x80, 0xb632, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb, 0x0, 0x0, 0xdf, 0x66, 0xf4}}]}}]}}, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x43, 0x0) fstat(r0, &(0x7f00000002c0)) accept$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x10001) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x70, 0xc9, 0x40, 0x23, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x0, 0xfffffa21, 0x8, 0x7, 0xc331, 0x8}, r2, 0x8, r0, 0x2f8d543037bed253) [ 340.914052][T12314] usb 2-1: too many configurations: 59, using maximum allowed: 8 [ 340.923477][T12315] usb 1-1: Using ep0 maxpacket: 8 [ 341.044227][T12314] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 341.051889][T12314] usb 2-1: can't read configurations, error -61 [ 341.073505][T12315] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 341.081758][T12315] usb 1-1: config 0 has no interface number 0 [ 341.088052][T12315] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 341.097248][T12315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.135837][T12315] usb 1-1: config 0 descriptor?? [ 341.185645][T12315] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 341.203134][T12314] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 341.262770][ T3356] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 341.503537][T12314] usb 2-1: device descriptor read/all, error -71 [ 341.510312][ T3356] usb 4-1: Using ep0 maxpacket: 8 11:06:16 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x7d, 0xc9, 0xd, 0x10, 0x6a5, 0xd001, 0xdc42, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x64, 0x0, 0x0, 0x1d, 0x15, 0x16}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ed115d400120021a9bf8000000010902120001000000000904690c00000000000000245c5a61b27dab07191ea29ef02c9ed83c66091412bfdc6a30ff656dbd6154a85e4b3ce801302e75283b9d3b30ee454ece3ec60dc49fe14af9eb1afcfcdac9eb9d692316fd7ef8a8dd62b002699b7f733667c88f6f74a11a5afdee8c3f041fe06bee4afb2324d0df1fd4d606a3b1bd7e5199"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000a40)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x40, 0x19, 0x2, "b605"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'B'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x6) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_connect$printer(0x4, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x95a2279e77460fe8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x3, 0x80, 0x1, [{{0x9, 0x4, 0x0, 0xe, 0x1, 0x7, 0x1, 0x2, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x260, 0x8, 0x7f, 0x7f}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x6, 0x1, 0x20, 0x9}, 0x10f, &(0x7f0000000080)={0x5, 0xf, 0x10f, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x93, "8132d15629351c5f9af78fee0f3c2f22"}, @ss_cap={0xa, 0x10, 0x3, 0x3, 0x4, 0x0, 0x4, 0xd5}, @generic={0xe5, 0x10, 0x0, "28c86b70684d032d91974c2167688291d7807c8acb2ad8e8dffe906f46d28599605342b386e91b9e93b4ac6dd27fd8aa9e378d93c48b5b2d8a82ca60de7cb9ebc421c61d419b2534b7cbfffad2be3f37fce7603c982e7ab59910dbda7f8a03d77e0755848d73a1a950867bfa0abd18b019fad5fe8ce208d354b059c6d2058c848287ff6c9631ca11b4a696480125f86b1a5748a1f553fa6ea3e5e76e0f8e24b43fbf06bd23661a73828b548ab4056445d0eb2c6c9d91f548995da542e35d7976ad92cec3ed931bbc2e2dfb8c21a1af76137139863886ba4c9bad7309395032742994"}, @ext_cap={0x7, 0x10, 0x2, 0xe, 0x5, 0x3, 0x100}]}, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x402}}, {0x75, &(0x7f0000000200)=@string={0x75, 0x3, "5f44fa23e669596ed24b599698e8b65b80106078f5f9f8a7de5c1219aa84fe3468fdda2f508d40c7d94707fb67fa01100192c5bcdf9d92695711b4d37cd965eaf4cbbbf1e7fbac50bf87ed53d7ca858b6d08a47d7557ddfff0b4b01c49c9df1b80d03a34aa879f918ada061c7ca035879cb3c3"}}]}) syz_usb_connect$printer(0x6, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x80, 0xb, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x7, 0x1, 0x2, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x227, 0x9, 0x8, 0xab}}, [{{0x9, 0x5, 0x82, 0x2, 0x3af, 0x8, 0xff, 0x7}}]}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x110, 0x7f, 0x5, 0x0, 0xff, 0x10}, 0xc2, &(0x7f0000000340)={0x5, 0xf, 0xc2, 0x2, [@ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0x7, 0x1f688, 0x7, [0x1809fc7]}, @generic={0xad, 0x10, 0xa, "7b7c0c38f1dd1cbaa265bcd31b505f31a477cfa3c4462dd822e1987101bf33ef37f91bfc275732b14a7be0e474da340ed18c29d6e8dfe726d6968906fbef4962b2c606f3e5333820c03bec8303899f5e103cef06da079e2e7e654b5f3af783f0414f3f14d4caec820c39175a99ef854f92d888b8a4779bb50c599e5bb925eaa9fc9777e4e0a022753d6e5cd849848a41b311d3636c511020874a92280123d58cb157c811b51bc1c7f33f"}]}, 0x5, [{0xa, &(0x7f00000004c0)=@string={0xa, 0x3, "659df86635961528"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x444}}, {0x8, &(0x7f0000000540)=@string={0x8, 0x3, "9dc1d3bd6bcf"}}, {0x101, &(0x7f0000000600)=@string={0x101, 0x3, "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"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0xc09}}]}) r2 = syz_usb_connect$printer(0x5, 0x2d, &(0x7f00000007c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x96, 0x20, 0x40, [{{0x9, 0x4, 0x0, 0x80, 0x2, 0x7, 0x1, 0x2, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x50, 0x9, 0x6, 0x9}}}}}]}}]}}, &(0x7f00000009c0)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x201, 0x0, 0xfe, 0x1, 0x0, 0x5}, 0x48, &(0x7f0000000840)={0x5, 0xf, 0x48, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x81, "7dae8a37e09f6ff78a496eeaa6f21a7d"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x57, 0x2, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "ac6027b58c9b4e64b66d13a40bedb30a"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0xf, 0x0, 0x1}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x7, 0x4, 0x7}]}}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000b00)=0x7, 0x2) syz_usb_control_io$printer(r2, 0x0, 0x0) 11:06:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e00000010008108040f80ecdb4cb9c00a480e1810000000e8bd6efb120009000e002100400000ff050005bf0086", 0x2e}], 0x1}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0xe, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) [ 341.553348][T12314] usb usb2-port1: unable to enumerate USB device [ 341.604186][T12500] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 341.632716][ T3356] usb 4-1: config 0 has an invalid interface number: 11 but max is 0 [ 341.640930][ T3356] usb 4-1: config 0 has no interface number 0 [ 341.647836][ T3356] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=b6.32 [ 341.657069][ T3356] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.675174][ T3356] usb 4-1: config 0 descriptor?? [ 341.691058][T12500] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 11:06:16 executing program 2: socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xe, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="4800000063ce190d09004beafd0d8c560a8447000000000000a2bc5603ca00007c441b0f7f89000000200000004101ff0000000309ff5bffed5e00000f000000000000", 0x43}], 0x1) [ 341.832750][ T3356] snd-usb-6fire 4-1:0.11: unable to receive device firmware state. [ 341.840898][ T3356] snd-usb-6fire: probe of 4-1:0.11 failed with error -110 11:06:16 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000180)='comm\x00\xdcC\xe0\x84\"\xda\x93jwR-\x83\xf8\x88\x13\x1a\xd4\x89\xbf\xfd1\x06\x8a\xdb\x94\x96\x87\xc3\xdfW\xa0.\x83\'\xa4\xeago\x04\xba\x9e\x02\xef\xb5f\x8azZ\xca\xe4\xea\x85\xe3\x02\xfb\xa9\xdf?!T5\xa3<\x02\x11\x01t\xa4\xc7\x94\xbeX\xe24\xad\xee<\xfc\x10\xa5\xb5\xee') getpid() r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0xe, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x6c3a79513e5b94c0) fchmod(r1, 0x7c059ae81d8e03bf) [ 341.925929][ T3356] usb 4-1: USB disconnect, device number 2 [ 341.972555][T12314] usb 2-1: new high-speed USB device number 8 using dummy_hcd 11:06:17 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x4d, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x17, {[@global=@item_4={0x3, 0x1, 0x0, "f38f46ea"}, @main=@item_012={0x0, 0x0, 0x8}, @main=@item_012={0x1, 0x0, 0xb, 'S'}, @global=@item_4={0x3, 0x1, 0x0, "3b59aa02"}, @global=@item_4={0x3, 0x1, 0x3, "f9f1ba66"}, @local=@item_4={0x3, 0x2, 0xa, "b83ff2c2"}]}}, 0x0}, 0x0) [ 342.213526][T12314] usb 2-1: Using ep0 maxpacket: 16 [ 342.273848][T12315] gspca_spca1528: reg_w err -71 [ 342.278964][T12315] spca1528: probe of 1-1:0.1 failed with error -71 [ 342.306602][T12315] usb 1-1: USB disconnect, device number 8 [ 342.333951][T12314] usb 2-1: config 0 has an invalid interface number: 100 but max is 0 [ 342.342236][T12314] usb 2-1: config 0 has no interface number 0 [ 342.348618][T12314] usb 2-1: New USB device found, idVendor=06a5, idProduct=d001, bcdDevice=dc.42 [ 342.357909][T12314] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.369709][T12314] usb 2-1: config 0 descriptor?? [ 342.376501][T12313] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 342.419501][T12314] gspca_main: nw80x-2.14.0 probing 06a5:d001 [ 342.632527][T12313] usb 3-1: Using ep0 maxpacket: 8 [ 342.752767][T12313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 342.763957][T12313] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 342.776967][T12313] usb 3-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.40 [ 342.786194][T12313] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.795552][ T3356] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 342.813726][T12313] usb 3-1: config 0 descriptor?? [ 343.042642][ T3356] usb 4-1: Using ep0 maxpacket: 8 [ 343.083159][ T3820] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 343.105417][T12314] gspca_nw80x: reg_w err -71 [ 343.110272][T12314] nw80x: probe of 2-1:0.100 failed with error -71 [ 343.137931][T12314] usb 2-1: USB disconnect, device number 8 [ 343.164510][ T3356] usb 4-1: config 0 has an invalid interface number: 11 but max is 0 [ 343.172785][ T3356] usb 4-1: config 0 has no interface number 0 [ 343.178997][ T3356] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=b6.32 [ 343.188223][ T3356] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.200742][ T3356] usb 4-1: config 0 descriptor?? [ 343.332726][ T3820] usb 1-1: Using ep0 maxpacket: 8 [ 343.353262][T12313] usbhid 3-1:0.0: can't add hid device: -71 [ 343.359616][T12313] usbhid: probe of 3-1:0.0 failed with error -71 [ 343.375548][T12313] usb 3-1: USB disconnect, device number 6 [ 343.385091][ T3356] snd-usb-6fire 4-1:0.11: unable to receive device firmware state. [ 343.393316][ T3356] snd-usb-6fire: probe of 4-1:0.11 failed with error -110 [ 343.457210][ T3356] usb 4-1: USB disconnect, device number 3 [ 343.473477][ T3820] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 343.481679][ T3820] usb 1-1: config 0 has no interface number 0 [ 343.488126][ T3820] usb 1-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 343.497335][ T3820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.534398][ T3820] usb 1-1: config 0 descriptor?? [ 343.576869][ T3820] gspca_main: spca1528-2.14.0 probing 04fc:1528 11:06:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000280)='red\x00', &(0x7f0000000440)='red\x00', &(0x7f0000000480)='red\x00', &(0x7f00000004c0)='wlan1{[trusted)O)mime_type\x00', &(0x7f0000000500)='red\x00', &(0x7f0000000540)='\x00'], &(0x7f0000000740)=[&(0x7f00000005c0)='red\x00', &(0x7f0000000600)=')$\x00', &(0x7f0000000640)='&\x00', &(0x7f0000000680)='red\x00', &(0x7f00000006c0)='red\x00', &(0x7f0000000700)='red\x00'], 0x1800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, r5, {0x1}}}, 0x24}}, 0x0) [ 343.863736][ T3820] gspca_spca1528: reg_w err -71 [ 343.903076][ T3820] spca1528: probe of 1-1:0.1 failed with error -71 [ 343.912204][ T49] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 343.929026][ T3820] usb 1-1: USB disconnect, device number 9 11:06:19 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x57, 0xc4, 0xd8, 0x8, 0xccd, 0x80, 0xb632, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb, 0x0, 0x0, 0xdf, 0x66, 0xf4}}]}}]}}, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x43, 0x0) fstat(r0, &(0x7f00000002c0)) accept$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x10001) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x70, 0xc9, 0x40, 0x23, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x2000, 0x0, 0xfffffa21, 0x8, 0x7, 0xc331, 0x8}, r2, 0x8, r0, 0x2f8d543037bed253) [ 343.952049][T12527] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.052957][ T3356] usb 3-1: new high-speed USB device number 7 using dummy_hcd 11:06:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0xe, 0x0, 0x0) fallocate(r0, 0x20, 0x8000, 0x9) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9b, 0x1f, 0x28, 0x40, 0x711, 0x230, 0x77f2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x36, 0x0, 0x0, 0x3d, 0x17, 0x9a}}]}}]}}, 0x0) 11:06:19 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x541400, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x4, 0x1, 0x8}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000000c0), 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x400, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000200)) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:dbusd_etc_t:s0\x00', 0x21, 0x1) r4 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x2) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000340)=0x2f) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000380)=0x7) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x8000) ioctl$KDDISABIO(r5, 0x4b37) r6 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x200000, 0x112) ioctl$TIOCCBRK(r6, 0x5428) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000004c0)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x44, &(0x7f0000000500)={'ipvs\x00'}, &(0x7f0000000540)=0x1e) r8 = msgget$private(0x0, 0x8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000840)=0x0) msgctl$IPC_SET(r8, 0x1, &(0x7f0000000880)={{0xffffff7f, r9, r10, r11, r12, 0x20, 0x8}, 0x7, 0x5eee, 0x7, 0x8, 0x1000, 0x7f, 0xffffffffffffffff, r13}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000900)={0x8, 0x7ff, 0x2, 0xaa4, 0x400, 0xffff8001, 0xb60, 0xfffffff8, 0x0}, &(0x7f0000000940)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000980)={r14, 0x200}, &(0x7f00000009c0)=0x8) r15 = fcntl$dupfd(0xffffffffffffffff, 0x69631388f7f367cb, 0xffffffffffffffff) ioctl$EVIOCGABS3F(r15, 0x8018457f, &(0x7f0000000a00)=""/249) [ 344.184505][ T49] usb 2-1: Using ep0 maxpacket: 16 [ 344.293186][ T3356] usb 3-1: Using ep0 maxpacket: 8 [ 344.303852][ T49] usb 2-1: config 0 has an invalid interface number: 100 but max is 0 [ 344.312156][ T49] usb 2-1: config 0 has no interface number 0 [ 344.318495][ T49] usb 2-1: New USB device found, idVendor=06a5, idProduct=d001, bcdDevice=dc.42 [ 344.327718][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.374443][ T49] usb 2-1: config 0 descriptor?? [ 344.412976][ T3356] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.418822][ T49] gspca_main: nw80x-2.14.0 probing 06a5:d001 [ 344.424225][ T3356] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 344.443004][ T3356] usb 3-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.40 [ 344.452137][ T3356] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.461478][T12313] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 344.542711][T12314] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 344.573575][ T3356] usb 3-1: config 0 descriptor?? [ 344.693851][ T49] gspca_nw80x: reg_w err -71 [ 344.698718][ T49] nw80x: probe of 2-1:0.100 failed with error -71 [ 344.702740][T12313] usb 4-1: Using ep0 maxpacket: 8 [ 344.729138][ T49] usb 2-1: USB disconnect, device number 9 11:06:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) r3 = dup2(r2, r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="150a00000000000000000a00000018000400090001000a726f6164636173742d6c696e6b0000"], 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xfffffed4, 0x0, 0x1, 0x0, 0x0, 0x20020085}, 0x59e2ae21a10f8f6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)={'ne4devsim0\x00', 0x5e8}) r6 = creat(&(0x7f0000000380)='./file1\x00', 0x100) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r7, &(0x7f0000000040)="200000001a00010200190d958d00a00880000000010400000000070000002000", 0x20) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r8, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, r8, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0xfffffffffffffd60, 0x6, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x8000) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0xa3, 0x0) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) [ 344.769739][T12538] IPVS: ftp: loaded support on port[0] = 21 [ 344.856017][T12313] usb 4-1: config 0 has an invalid interface number: 11 but max is 0 [ 344.864653][T12313] usb 4-1: config 0 has no interface number 0 [ 344.870880][T12313] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=b6.32 [ 344.880173][T12313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.884829][T12542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.892173][T12313] usb 4-1: config 0 descriptor?? [ 344.968688][T12314] usb 1-1: config 0 has an invalid interface number: 54 but max is 0 [ 344.977030][T12314] usb 1-1: config 0 has no interface number 0 [ 344.983241][T12314] usb 1-1: New USB device found, idVendor=0711, idProduct=0230, bcdDevice=77.f2 [ 344.992388][T12314] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.003479][ T3356] usbhid 3-1:0.0: can't add hid device: -71 [ 345.009728][ T3356] usbhid: probe of 3-1:0.0 failed with error -71 [ 345.053306][ T3356] usb 3-1: USB disconnect, device number 7 [ 345.073434][T12313] snd-usb-6fire 4-1:0.11: unable to receive device firmware state. [ 345.081554][T12313] snd-usb-6fire: probe of 4-1:0.11 failed with error -110 11:06:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x800}}, 0x18) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x3, 0x0) getsockopt$packet_buf(r3, 0x107, 0x4, &(0x7f00000002c0)=""/137, &(0x7f0000000080)=0x89) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x2b7}], 0x1}, 0x8000) [ 345.176760][ T49] usb 4-1: USB disconnect, device number 4 [ 345.181754][T12314] usb 1-1: config 0 descriptor?? [ 345.232437][T12314] mct_u232 1-1:0.54: MCT U232 converter detected [ 345.239913][T12314] mct_u232 ttyUSB0: expected endpoint missing [ 345.299887][T12538] chnl_net:caif_netlink_parms(): no params data found 11:06:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @rand_addr=0xffffffff}, 0x8) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000080)='loeth1eth1vmnet0}\x00', &(0x7f0000000100)='./file0\x00', r4) [ 345.426159][ T3356] usb 1-1: USB disconnect, device number 10 [ 345.433496][ T3356] mct_u232 1-1:0.54: device disconnected [ 345.436671][T12538] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.446683][T12538] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.455541][T12538] device bridge_slave_0 entered promiscuous mode [ 345.466819][T12538] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.474416][T12538] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.483412][T12538] device bridge_slave_1 entered promiscuous mode [ 345.578609][T12552] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.596429][T12538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.610099][T12538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.653788][T12538] team0: Port device team_slave_0 added [ 345.663232][T12538] team0: Port device team_slave_1 added 11:06:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) r3 = dup2(r2, r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="150a00000000000000000a00000018000400090001000a726f6164636173742d6c696e6b0000"], 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xfffffed4, 0x0, 0x1, 0x0, 0x0, 0x20020085}, 0x59e2ae21a10f8f6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)={'ne4devsim0\x00', 0x5e8}) r6 = creat(&(0x7f0000000380)='./file1\x00', 0x100) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r7, &(0x7f0000000040)="200000001a00010200190d958d00a00880000000010400000000070000002000", 0x20) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r8, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, r8, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0xfffffffffffffd60, 0x6, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x8000) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0xa3, 0x0) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) 11:06:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="020000005b9b9e7d464cb923923887fe9bc732c6b4c7b84c206f6a3c16fc19542f34ade922788317f7ff611a4984b543b9b025a129ad1dbc7ce65894da41e3d560c6fb2d695eb2f7937865f09bf99316ffe44b456861288f50b58507158c69ebf8d753634aba1b380b2b6fd6017da4fc3293b4c007bacc4e649a229bd119e8a5b7a095a23dbcd685ca9f9c98c44569a6fadecda47e979a2c89f1e62b470eba65e7d28db711c6753843d06e85d7386caef3227112b69b01435564a9f05b0972c7c31de5210f98e1"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 345.737168][T12538] device hsr_slave_0 entered promiscuous mode [ 345.773642][T12538] device hsr_slave_1 entered promiscuous mode [ 345.812509][T12538] debugfs: Directory 'hsr0' with parent '/' already present! 11:06:21 executing program 3: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x22, 0x26, {[@global=@item_012={0x2, 0x1, 0x7, "a300"}, @main=@item_4={0x3, 0x0, 0x0, "09e8cf03"}, @global=@item_4={0x3, 0x1, 0x0, "7fe52845"}, @main=@item_4={0x3, 0x0, 0x0, "ade76b64"}, @global=@item_4={0x3, 0x1, 0x0, "a344820d"}, @main=@item_4={0x3, 0x0, 0x0, "77fdff0f"}, @local=@item_4={0x3, 0x2, 0x0, "a4bd7faa"}, @main=@item_4={0x3, 0x0, 0x0, "d6b0f6ab"}]}}, 0x0}, 0x0) [ 345.899526][T12538] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.906863][T12538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.914725][T12538] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.921940][T12538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.115532][T12559] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:06:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="020000005b9b9e7d464cb923923887fe9bc732c6b4c7b84c206f6a3c16fc19542f34ade922788317f7ff611a4984b543b9b025a129ad1dbc7ce65894da41e3d560c6fb2d695eb2f7937865f09bf99316ffe44b456861288f50b58507158c69ebf8d753634aba1b380b2b6fd6017da4fc3293b4c007bacc4e649a229bd119e8a5b7a095a23dbcd685ca9f9c98c44569a6fadecda47e979a2c89f1e62b470eba65e7d28db711c6753843d06e85d7386caef3227112b69b01435564a9f05b0972c7c31de5210f98e1"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 346.255023][T12538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.273664][ T3356] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 346.284706][T12314] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.302600][T12314] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.367301][T12314] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 11:06:21 executing program 0: r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000200)) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x56a, 0x331, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 346.515749][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.524844][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.540010][T12538] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.597147][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.606700][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.615834][T12315] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.623090][T12315] bridge0: port 1(bridge_slave_0) entered forwarding state 11:06:21 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x100, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @random, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x54, 0x6, 0x0, @mcast1, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x2, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x7f, 0x7}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x2}, @exp_fastopen={0xfe, 0xf, 0xf989, "6be77c9bb86135552cf0bc"}, @md5sig={0x13, 0x12, "eaaab4d0ceb3a8d98f5d9ffd47fdc19a"}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) [ 346.737937][T12538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.749015][T12538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.774126][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.783797][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.793210][T12315] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.800572][T12315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.809208][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.819484][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.829487][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.839305][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.848840][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.858601][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.868057][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.877079][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:06:21 executing program 1: timer_create(0x2, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000480)="a8ae4339795c29873fd3f0c53b1876debc5ada2b76a81315e51b66a173bfda7111af3b581a38651d396b230f231621f0d11101435b09982d44ea74855ea03a83ecf09c1dac3e1d28af1efebbd1dfae5c51ecc63d2957ae76efda6c8b039d1c9d6afdc5334970cf871e9d0e2ecb059768812be278d151a8abb3df7811bebec3300b6d10f9a35c8336b17daa62cd1769d9e5439a63c7b6e9c627a23b89873008ac921fde10c95242da7792b185127f717c4a9dac0bd89b485acd9ea8924fcda2df495b8de6802de812fb75e9b29244be2c865291daa9f2ca2d9bc6ad21d5f7ead0a838353949c26bcc", &(0x7f0000000280)="5cbe00025ed5ceae186000a0cd8cc9f47ae2c91d87a9e1ca20cd0c5e87e539f797be1163cd0213be6fcea73a02df6356a9e7b1373e32fc"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x1}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000013) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xf, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x29, 0x7, 0x0) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'sy\xd1', 0x0}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x800000010d, 0xe, 0x0, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000240)={0x0, 0x1, 0x12, 0x7, r2}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300), 0x4) r7 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_PARM(r7, 0xc0cc5616, &(0x7f0000000580)={0x6, @raw_data="b23b827ca30e310adfc2594707169577cb769aa1b120ca6cd0ddc2cec7309dd144f842b7267d0715d64e7ae77c1eaa8f1869955e2cfc5518413d991de0f36ee1de70d93a5b5411cbe3acd1a530d4a8d2f2a826dea6f3523601010e4d8d8a116e0f3f938212b9882af46b0f014e11e88a15ddfc9bc20e8db3350f5a26492fd29a2215a1cce094633c7e1ab06eb3684fbdb9fd6fa49c3d07d45a8afa28e01273716b3c8e4c43b128134ca697fdc20bf0c2924daa3ef32947ecf41df957d9edead6d0491c040508b23c"}) r8 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000400)="18aaf5e2b7059b356abea6ee1a101401e97e468b97d955c0af0e5cd573cd393e9a049743e43ac23563870a9532edc46e64b9fdb801dad9d0d12f7cdacf3d291592124b82763349af5b08e97bd8ec749c0063dae86b85d188bd6f6f86188187c56f8fb89d04a824efd96a33e67cfd22f6d71e68c12432e5b0587b48e203", 0x7d, r5) keyctl$describe(0x6, r8, &(0x7f0000000fc0)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0xd) [ 346.886656][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.895811][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 11:06:22 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80000, 0x9) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0xe, 0x0, 0x0) dup3(r1, r2, 0x80000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x0, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x10020) [ 346.942561][ T3356] usb 1-1: device not accepting address 11, error -71 [ 346.959429][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.968675][T12315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.036829][T12538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.330624][ T3356] usb 1-1: new high-speed USB device number 12 using dummy_hcd 11:06:22 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYRES16=0x0, @ANYBLOB="00007184bc4d04af36bb6ea1cd01d2012fcf928e3acdd47b5ca7b5f318619b7d65b5cd9d1d04f5190d07495b10b94de518134aa5d20b57967d8b1c0213d1bd3f8b33ff47c6f3cfe347b8b43398e0cda15e46605b47c0097366cdaac06cede3475a6006d79133754587916f3a0ff728a31db818ba4062a0c33b9961b987476321d3be9db6371ffa5823617de85760933db052afb927a2821ca69b7f84cb959bf162481612d99070237260d61893bac190cb08bb6c"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00 \xfb\xff\xeb\xff\x00', 0x2000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xffea, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000100"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r7}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000700)={@mcast2, 0x31, r7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@ipv6_delroute={0x30, 0x19, 0x135, 0x0, 0x0, {0x2}, [@RTA_ENCAP={0x8, 0x1e, @nested={0x4}}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(r8, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x24, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:22 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000180)=0x0) r8 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r7, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r10 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r9, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r12 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r11, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r12, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r14 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r13, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r14, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r14, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r16 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r15, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r16, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r16, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r18 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r17, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r18, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r18, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r20 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r19, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r20, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r20, 0x0, 0x0, 0x0, 0x0, 0x2}]) write$binfmt_elf32(r6, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES16=r4, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="95a4b2d12c386525af2f2887f18556f7d98bcf0fc8d30ce35668c45192c87886e9d0eb2f0a961bdbfada08077f7e8db8ec1bbdc290d139303ce0fcce6d26e1ccd3536ae041825f5480a17d72071c32b6b2da569728c7c0754b5cff744c31485c456becb2e9e448b01326da5d430544391f5d9d50401d50214ee08619708871a8806d", @ANYRES64=r10, @ANYRESDEC=r1, @ANYRESHEX, @ANYRESOCT=r13, @ANYPTR64, @ANYRES16=r1, @ANYPTR64, @ANYPTR64], @ANYRESHEX=r1], @ANYRES64=r16, @ANYRESDEC=r18, @ANYRES32=r19], 0x36) close(r6) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) write$P9_RXATTRCREATE(r6, &(0x7f0000000280)={0x7, 0x21, 0x2}, 0x7) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0xeb, '\x00r%', "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 347.561867][T12604] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:06:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe0dc, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000001c0)={{0x5, @addr=0x401}, "a016f947cae318ae706ec7eaf20a0e9e27b679115b7fb93b962226f645119a28", 0x1}) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x220000, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x43, &(0x7f0000000180), 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) [ 347.773351][T12607] IPVS: ftp: loaded support on port[0] = 21 [ 347.828094][ T3356] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.838378][T12604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.839180][ T3356] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 347.857590][ T3356] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.871177][ T3356] usb 1-1: config 0 descriptor?? [ 348.209537][T12604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:06:23 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='fdinfo/4\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x100c, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x100000001, 0x148f16e42fb67783) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f00000000c0)={0x200, 0x6}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) splice(r2, &(0x7f0000000080), r3, 0x0, 0x40001000000007ff, 0x0) 11:06:23 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYRES16=0x0, @ANYBLOB="00007184bc4d04af36bb6ea1cd01d2012fcf928e3acdd47b5ca7b5f318619b7d65b5cd9d1d04f5190d07495b10b94de518134aa5d20b57967d8b1c0213d1bd3f8b33ff47c6f3cfe347b8b43398e0cda15e46605b47c0097366cdaac06cede3475a6006d79133754587916f3a0ff728a31db818ba4062a0c33b9961b987476321d3be9db6371ffa5823617de85760933db052afb927a2821ca69b7f84cb959bf162481612d99070237260d61893bac190cb08bb6c"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00 \xfb\xff\xeb\xff\x00', 0x2000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0xffea, &(0x7f0000000200)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000100"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r7}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000700)={@mcast2, 0x31, r7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@ipv6_delroute={0x30, 0x19, 0x135, 0x0, 0x0, {0x2}, [@RTA_ENCAP={0x8, 0x1e, @nested={0x4}}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(r8, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x24, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.474883][ T3356] wacom 0003:056A:0331.0001: item fetching failed at offset 542669369 [ 348.484277][ T3356] wacom 0003:056A:0331.0001: parse failed [ 348.490261][ T3356] wacom: probe of 0003:056A:0331.0001 failed with error -22 11:06:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101280, 0x0) ioctl$CAPI_GET_SERIAL(r5, 0xc0044308, &(0x7f0000000100)=0xb52) setsockopt(r4, 0x800000010d, 0xe, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x60840) r6 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r7, &(0x7f000001a000/0x18000)=nil, 0x0, 0xffffff4d, 0x0, 0x0, 0x0) [ 348.672163][T12625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.692154][T12315] usb 1-1: USB disconnect, device number 12 11:06:23 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000180)=0x0) r8 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r7, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r10 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r9, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r12 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r11, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r12, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r14 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r13, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r14, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r14, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r16 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r15, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r16, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r16, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r18 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r17, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r18, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r18, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r20 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r19, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r20, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r20, 0x0, 0x0, 0x0, 0x0, 0x2}]) write$binfmt_elf32(r6, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES16=r4, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="95a4b2d12c386525af2f2887f18556f7d98bcf0fc8d30ce35668c45192c87886e9d0eb2f0a961bdbfada08077f7e8db8ec1bbdc290d139303ce0fcce6d26e1ccd3536ae041825f5480a17d72071c32b6b2da569728c7c0754b5cff744c31485c456becb2e9e448b01326da5d430544391f5d9d50401d50214ee08619708871a8806d", @ANYRES64=r10, @ANYRESDEC=r1, @ANYRESHEX, @ANYRESOCT=r13, @ANYPTR64, @ANYRES16=r1, @ANYPTR64, @ANYPTR64], @ANYRESHEX=r1], @ANYRES64=r16, @ANYRESDEC=r18, @ANYRES32=r19], 0x36) close(r6) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) splice(r5, 0x0, r6, 0x0, 0x100000000, 0x0) write$P9_RXATTRCREATE(r6, &(0x7f0000000280)={0x7, 0x21, 0x2}, 0x7) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0xeb, '\x00r%', "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 349.053357][T12637] IPVS: ftp: loaded support on port[0] = 21 11:06:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x241) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r1, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffff7f}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40000000}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x10) [ 349.607782][T12642] IPVS: ftp: loaded support on port[0] = 21 [ 349.884252][ T3356] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 350.164435][T12642] IPVS: ftp: loaded support on port[0] = 21 11:06:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@ipv6_delroute={0x30, 0x19, 0x135, 0x0, 0x0, {0x2}, [@RTA_ENCAP={0x8, 0x1e, @nested={0x4}}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0xff, {{0xa, 0x4e21, 0x4, @rand_addr="7f41e16fd315458a80263a51d4835c61", 0x7fff}}, 0x0, 0x8, [{{0xa, 0x4e23, 0x7, @ipv4={[], [], @remote}, 0x29}}, {{0xa, 0x4e24, 0x80, @remote, 0x19f}}, {{0xa, 0x4e23, 0x3a280, @rand_addr="ff2665b7932fc1c6eda4dd894f875441", 0x69a}}, {{0xa, 0x4e20, 0x10001, @mcast1, 0x8}}, {{0xa, 0x4e22, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {{0xa, 0x4e21, 0x6, @mcast1, 0x1}}, {{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0x1}}, {{0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x80000000}}]}, 0x490) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) 11:06:25 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x3c1, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x5) r2 = syz_usb_connect(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) syz_usb_disconnect(r2) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r3 = syz_usb_connect(0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r3, 0x0, 0x0) 11:06:25 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$caif_seqpacket(0x25, 0x5, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0xe, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) r5 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, 0x0, 0x2, 0x0) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f00000001c0)) ioctl$UI_END_FF_ERASE(r6, 0x400c55cb, &(0x7f0000000180)={0x6, 0x3f, 0x200}) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000000000deff000000000000000000fb0000000000000055000000bca0e704ef8574aedacb59b3a34af1a311fe0bb92862ee4786c9a7f506c1519b1635726087d164c149d1691b5f46f897cd8a4d6a12947449385a0967b0a1ce36400d7589643900000000000000000000fb00000000"], &(0x7f0000000140)=0x79) 11:06:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c465d0904070000000000000000030003000400000073020000000000004000000000000000ec000000000000000101000001003800020004000100000805000000c6010000f9ffffffffffffff20000000000000000600000000000000ff070000000000000000000000000000faffffffffffffff0a32aa9b080163dbf50182632dafc7b3cb9e0565941d28ed91bee8ed9b32085da2c6db7cbea847c529ef4d916bef85ba45582e0006d2879d1aa71f0b54d71e48792f4c3282def876d6cf267995828144fb4c80408be84346fa59584dae97e17b28cadf5654ce5ad8969308098a9209e70dcf831994603660591aed047ba56447aab0d5cbdd5cfe3caf7afec2394e1307bcb8e6c4f073f3e0b1a6d6a8b32bd0b88ad8b82f8df65d3372673a417bfb830ca95358c659c911f87a4c35bc9863d231bc947432c52bf88bc1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008af132668bcbb8906afe2a5bfb871cf1eb434144d6e786"], 0x241) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r1, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffff7f}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40000000}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x10) 11:06:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000000000001bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000000100006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee5105b42128aa090a79507df79f2d8129cf4871115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5ad1436b27d53337e5003e4be77d81b48a5c69395bf5d87e672ac81350beda8e61dbc2777d0951b7cdd77b85b94109a314fd98a60978670838336a440b4d8f699b62aafbad8ada181f7af2abd55a87acb7d153d62058d0a413b2173619ccf5553af22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5e54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4534338bcb3fdc4b4861004eefbda7f05f82a804dc5fa773e378232d2f823abad6503720190513052eefd7807c0e82b3034b79a8e7f6e189723292b235211a49cf163b01d4e323420e3c85c96df1e9b14ba0583a0ca461c087ab145c2b59c84ddc51d8984db2af294ecfa04201498dfcf591276dbfac04f45fcc923e032c29faa299690a90000000000000000006314a41e70b8b3dc8827025d11532115809858ef07af1ec04c13dd987a14d5974584842ec5fed5fc54f7d809dddf8626f133bb12227dbbfe960789d47f3628305ff5a35b5305d076fd0fa2c8148c4ac5ae1fd68263eec3c50f727eca1e3d97d881226896ea0cd7696422ddcf51494e6f5b62739126b62068b86068080a778a9cf5c0fb1aa773ab13b2b135f65e2829142b7e21a5537416968c8e658f0f6a553baa6fda6e1a0c25"], &(0x7f0000000100)='gPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x38c}, 0x48) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f00000028c0)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/71, 0x47}, {&(0x7f0000000040)=""/34, 0x22}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000002c0)=""/194, 0xc2}, {&(0x7f00000003c0)=""/158, 0x9e}], 0x6, &(0x7f0000000500)=""/42, 0x2a}, 0x7}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000540)=""/231, 0xe7}, {&(0x7f00000009c0)=""/225, 0xe1}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f0000000ac0)=""/207, 0xcf}, {&(0x7f0000000bc0)=""/3, 0x3}, {&(0x7f0000000c00)=""/103, 0x67}, {&(0x7f0000000c80)=""/174, 0xae}, {&(0x7f0000000d40)=""/182, 0xb6}, {&(0x7f0000000e00)=""/90, 0x5a}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0xa}, 0x8}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001fc0)=""/45, 0x2d}, {&(0x7f0000002000)=""/23, 0x17}, {&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/134, 0x86}], 0x4, &(0x7f0000002200)=""/209, 0xd1}, 0x2}, {{&(0x7f0000002300)=@nfc, 0x80, &(0x7f0000002800)=[{&(0x7f0000002380)=""/95, 0x5f}, {&(0x7f0000002400)=""/41, 0x29}, {&(0x7f0000002440)=""/240, 0xf0}, {&(0x7f0000002540)=""/244, 0xf4}, {&(0x7f0000002640)=""/115, 0x73}, {&(0x7f00000026c0)=""/1, 0x1}, {&(0x7f0000002700)=""/251, 0xfb}], 0x7, &(0x7f0000002880)=""/48, 0x30}, 0x5}], 0x4, 0x40, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000029c0)="24fbc91c9bf5ee61eaa8e6d1f864d514c25d0b9938119646066f921e99908f5919734e3f5e4efff7cffb043c248382e242d198f5a97418a55df73907f9d283c8dfdb290d27bd977cc490334504397eb4571e88e05789df23e08d3636d71115639ac315837d755795b8329885710365420ecf852da3298a4e") [ 350.515360][T12652] IPVS: ftp: loaded support on port[0] = 21 [ 350.519621][T12658] IPVS: ftp: loaded support on port[0] = 21 [ 350.699354][T12654] xt_ipvs: protocol family 7 not supported [ 350.889164][T12654] xt_ipvs: protocol family 7 not supported 11:06:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='gPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x38c}, 0x48) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f00000028c0)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/71, 0x47}, {&(0x7f0000000040)=""/34, 0x22}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000280)=""/51, 0x33}, {&(0x7f00000002c0)=""/194, 0xc2}, {&(0x7f00000003c0)=""/158, 0x9e}], 0x6, &(0x7f0000000500)=""/42, 0x2a}, 0x7}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000540)=""/231, 0xe7}, {&(0x7f00000009c0)=""/225, 0xe1}, {&(0x7f0000000640)=""/150, 0x96}, {&(0x7f0000000ac0)=""/207, 0xcf}, {&(0x7f0000000bc0)=""/3, 0x3}, {&(0x7f0000000c00)=""/103, 0x67}, {&(0x7f0000000c80)=""/174, 0xae}, {&(0x7f0000000d40)=""/182, 0xb6}, {&(0x7f0000000e00)=""/90, 0x5a}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0xa}, 0x8}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001fc0)=""/45, 0x2d}, {&(0x7f0000002000)=""/23, 0x17}, {&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/134, 0x86}], 0x4, &(0x7f0000002200)=""/209, 0xd1}, 0x2}, {{&(0x7f0000002300)=@nfc, 0x80, &(0x7f0000002800)=[{&(0x7f0000002380)=""/95, 0x5f}, {&(0x7f0000002400)=""/41, 0x29}, {&(0x7f0000002440)=""/240, 0xf0}, {&(0x7f0000002540)=""/244, 0xf4}, {&(0x7f0000002640)=""/115, 0x73}, {&(0x7f00000026c0)=""/1, 0x1}, {&(0x7f0000002700)=""/251, 0xfb}], 0x7, &(0x7f0000002880)=""/48, 0x30}, 0x5}], 0x4, 0x40, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000029c0)="24fbc91c9bf5ee61eaa8e6d1f864d514c25d0b9938119646066f921e99908f5919734e3f5e4efff7cffb043c248382e242d198f5a97418a55df73907f9d283c8dfdb290d27bd977cc490334504397eb4571e88e05789df23e08d3636d71115639ac315837d755795b8329885710365420ecf852da3298a4e") 11:06:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x40, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0x8090ae81, 0x0) [ 351.046283][ T49] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 351.279833][T12663] IPVS: ftp: loaded support on port[0] = 21 11:06:26 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socket$pptp(0x18, 0x1, 0x2) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r4, &(0x7f00000001c0)="1e64452815c7d77035c442dc0a08134bf617a484d9502dad4d6c1dd1d0dee39526e34104e30ce6e70d356fb0e08ca61c220080cfad0dd50553116eaf1e56af580b2c4da0272938108ec5a50b589c0053e17b74e5427785813b459ee5fac917fb63c80e509a309e11f6bfd923f5e846961b8e476244d10d2890c30d9d7168fdf6a2b1b7515663fee2e93256e99e426c530a514ce6fe15ae2b6ff0fdd07a20855ee8158dca878682ebd28ae268ba820cb018912ae78c9abbbfacde50e13b420a", &(0x7f00000000c0)="b9cf517d30d68d0f1886d22fd21059720c159729602aa0fede282b2f926e29ba7615ba6526d771617e357615b45116fa06a9a28c5eba636c490910efc38c2b97f5b1a55b40b1d761", 0x2}, 0x20) [ 351.403817][ T49] usb 4-1: Using ep0 maxpacket: 8 11:06:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x241) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r1, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffff7f}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40000000}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000001}, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x10) [ 351.553986][T12684] IPVS: ftp: loaded support on port[0] = 21 [ 351.605811][ T49] usb 4-1: config index 0 descriptor too short (expected 961, got 36) [ 351.614219][ T49] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 351.624084][ T49] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 351.634162][ T49] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 351.647435][ T49] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 351.656632][ T49] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:06:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x40, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0x8090ae81, 0x0) [ 351.727209][T12680] netlink: 'syz-executor.0': attribute type 25 has an invalid length. 11:06:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) mknodat(r0, &(0x7f0000000480)='./file0\x00', 0x8000, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) socket$kcm(0xa, 0x5, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000080)=""/92, 0x5c, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)={0xb0, r2, 0x100, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3122}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7a4aa3fc}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x24}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}]}, 0xb0}}, 0x8081) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 352.010984][ C0] sd 0:0:1:0: [sg0] tag#1716 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 352.020647][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB: Test Unit Ready [ 352.027298][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.037018][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.046747][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.056539][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.066257][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.076001][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.085750][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.095462][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.106937][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.116687][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.126443][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.136217][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.145988][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.155740][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.165492][ C0] sd 0:0:1:0: [sg0] tag#1716 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 11:06:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r1 = open(&(0x7f0000000140)='./file0\x00', 0x400101, 0xc8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001540)='userself^eth0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r2, r3, 0x0, 0x4173) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x9844101e42f51d4c, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000100)=0x28, 0x5) [ 352.416647][ C0] sd 0:0:1:0: [sg0] tag#1717 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 352.426290][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB: Test Unit Ready [ 352.432914][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.442660][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.452439][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.462209][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.471961][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.482098][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.491871][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.501657][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.511420][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.521211][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.530985][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.540775][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.550544][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.560302][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.570049][ C0] sd 0:0:1:0: [sg0] tag#1717 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.605163][ T49] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 353.012182][T12327] usb 4-1: USB disconnect, device number 5 [ 353.022306][ C1] usblp0: nonzero read bulk status received: -108 11:06:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@ipv6_delroute={0x30, 0x19, 0x135, 0x0, 0x0, {0x2}, [@RTA_ENCAP={0x8, 0x1e, @nested={0x4}}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0xff, {{0xa, 0x4e21, 0x4, @rand_addr="7f41e16fd315458a80263a51d4835c61", 0x7fff}}, 0x0, 0x8, [{{0xa, 0x4e23, 0x7, @ipv4={[], [], @remote}, 0x29}}, {{0xa, 0x4e24, 0x80, @remote, 0x19f}}, {{0xa, 0x4e23, 0x3a280, @rand_addr="ff2665b7932fc1c6eda4dd894f875441", 0x69a}}, {{0xa, 0x4e20, 0x10001, @mcast1, 0x8}}, {{0xa, 0x4e22, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {{0xa, 0x4e21, 0x6, @mcast1, 0x1}}, {{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0x1}}, {{0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x80000000}}]}, 0x490) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) [ 353.554521][T12708] IPVS: ftp: loaded support on port[0] = 21 [ 354.202535][ T49] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 354.452455][ T49] usb 4-1: Using ep0 maxpacket: 8 11:06:29 executing program 3: 11:06:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0x58, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x200, 0x1, 0x81, 0x6}, {0x101, 0x1f, 0x5}, {0x3, 0x80, 0xd, 0x9ff1}]}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0xe, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x800000010d, 0xe, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x406, r1) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x174}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:06:29 executing program 2: r0 = socket$inet(0x10, 0x800, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x218303, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000001dc0)=0xe8) lstat(&(0x7f0000001e00)='./file0\x00', &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)) r9 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000240)='./file0\x00', r10, r11) r12 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000240)='./file0\x00', r13, r14) chown(&(0x7f0000000240)='./file0\x00', r10, r14) sendmsg$nl_xfrm(r4, &(0x7f0000002140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f0000002100)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="1002000017000200f9ffffffffdbdf2500000000000000000000000000000000000004d6ff00000000000000000000000000fffffffffffffe8000000000000000000000000000aafe8000000000000000000000000000bb4e2100004e2100000a0020b008000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="ffffffff000000000000000000000000ac1414aa0000000000000000000000004e2004004e2000050200802062000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="040000000000000000fcffffffffffff0008000000000000060000000000000004000000000000008100000000000000070000000000000001010000000000007f000000000000000001000000000000ff03000000000000070000000000000008000000b66b6e0002010200000000000800000006000000050000002dbd7000c800020070636263286465732d67651865726963290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8030000d5c6760c53c905d8e11b7eed8cf568b238f35e0271869a56aaf1ddb50086c52abaf48c493adb751dd51a9c881d224a4cbc0e46bfc27355a38b1184210faa24bb2e33e20a5e3a6610e3720db07b605aef7bdbf033004997f00389dca01a4a9845e1a6915379f8178055bf6fbac6b1d7329773a50250a885b01600200008001a0008000105120013f1a35ace438f6d7a54ec14dcf2f2d009d10000000000000000"], 0x210}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0604000800080001400400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:06:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) mknodat(r0, &(0x7f0000000480)='./file0\x00', 0x8000, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) socket$kcm(0xa, 0x5, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0), 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f0000000080)=""/92, 0x5c, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)={0xb0, r2, 0x100, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3122}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7a4aa3fc}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x24}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}]}, 0xb0}}, 0x8081) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:06:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) listen(0xffffffffffffffff, 0x10000000002) semget(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@ipv6_delroute={0x30, 0x19, 0x135, 0x0, 0x0, {0x2}, [@RTA_ENCAP={0x8, 0x1e, @nested={0x4}}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0xff, {{0xa, 0x4e21, 0x4, @rand_addr="7f41e16fd315458a80263a51d4835c61", 0x7fff}}, 0x0, 0x8, [{{0xa, 0x4e23, 0x7, @ipv4={[], [], @remote}, 0x29}}, {{0xa, 0x4e24, 0x80, @remote, 0x19f}}, {{0xa, 0x4e23, 0x3a280, @rand_addr="ff2665b7932fc1c6eda4dd894f875441", 0x69a}}, {{0xa, 0x4e20, 0x10001, @mcast1, 0x8}}, {{0xa, 0x4e22, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {{0xa, 0x4e21, 0x6, @mcast1, 0x1}}, {{0xa, 0x4e20, 0x9, @ipv4={[], [], @broadcast}, 0x1}}, {{0xa, 0x4e24, 0x9, @ipv4={[], [], @broadcast}, 0x80000000}}]}, 0x490) unshare(0x40000000) semget(0x0, 0x0, 0x80) personality(0xffffffffffffffff) 11:06:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000004fc0), 0x2e6, 0x0) [ 354.597256][T12650] usblp0: removed [ 354.653380][ T49] usb 4-1: unable to read config index 0 descriptor/all [ 354.660507][ T49] usb 4-1: can't read configurations, error -71 [ 354.675034][ C1] sd 0:0:1:0: [sg0] tag#1680 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 354.684632][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB: Test Unit Ready [ 354.691200][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.701005][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.710749][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.720559][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.730322][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.740103][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:06:29 executing program 3: [ 354.749858][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.759632][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.769372][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.779164][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.788965][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:06:29 executing program 2: [ 354.798795][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.808567][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.818483][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.828275][ C1] sd 0:0:1:0: [sg0] tag#1680 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 11:06:30 executing program 0: 11:06:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:06:30 executing program 3: socketpair(0x10, 0x2, 0x2, 0x0) 11:06:30 executing program 4: 11:06:30 executing program 0: 11:06:30 executing program 3: 11:06:30 executing program 0: 11:06:30 executing program 2: [ 355.372898][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 355.379288][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 355.605415][T12757] IPVS: ftp: loaded support on port[0] = 21 [ 355.867766][T12757] chnl_net:caif_netlink_parms(): no params data found [ 355.941739][T12757] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.948980][T12757] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.957460][T12757] device bridge_slave_0 entered promiscuous mode [ 355.975998][T12757] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.983200][T12757] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.991276][T12757] device bridge_slave_1 entered promiscuous mode [ 356.013628][T12757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.025485][T12757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.050195][T12757] team0: Port device team_slave_0 added [ 356.059175][T12757] team0: Port device team_slave_1 added [ 356.126952][T12757] device hsr_slave_0 entered promiscuous mode [ 356.172977][T12757] device hsr_slave_1 entered promiscuous mode [ 356.253949][T12757] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.281555][T12757] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.288740][T12757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.296443][T12757] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.303699][T12757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.371065][T12757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.628274][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.638638][ T3356] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.648367][ T3356] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.659067][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 356.688600][T12757] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.707128][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.716655][ T3356] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.723919][ T3356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.779200][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.788515][ T3356] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.795773][ T3356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.804864][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.815132][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.824267][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.836892][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.856712][T12757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.870032][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.882868][ T3356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.918160][T12757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.067844][T12771] IPVS: ftp: loaded support on port[0] = 21 11:06:32 executing program 5: 11:06:32 executing program 4: 11:06:32 executing program 0: 11:06:32 executing program 2: 11:06:32 executing program 3: 11:06:32 executing program 1: 11:06:32 executing program 2: 11:06:32 executing program 3: 11:06:32 executing program 4: 11:06:32 executing program 0: 11:06:32 executing program 3: 11:06:32 executing program 5: 11:06:32 executing program 1: 11:06:32 executing program 4: 11:06:32 executing program 2: 11:06:32 executing program 3: 11:06:32 executing program 0: 11:06:32 executing program 2: 11:06:32 executing program 4: 11:06:32 executing program 5: 11:06:32 executing program 1: 11:06:33 executing program 3: 11:06:33 executing program 0: 11:06:33 executing program 4: 11:06:33 executing program 1: 11:06:33 executing program 2: 11:06:33 executing program 5: 11:06:33 executing program 3: 11:06:33 executing program 4: 11:06:33 executing program 1: 11:06:33 executing program 2: 11:06:33 executing program 0: 11:06:33 executing program 5: 11:06:33 executing program 3: 11:06:33 executing program 1: 11:06:33 executing program 2: 11:06:33 executing program 4: 11:06:33 executing program 1: 11:06:33 executing program 0: 11:06:33 executing program 3: 11:06:33 executing program 5: 11:06:33 executing program 2: 11:06:33 executing program 3: 11:06:34 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="6eab5d6e68f2", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:06:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x70}, {0x80000006}]}, 0x10) 11:06:34 executing program 1: 11:06:34 executing program 4: 11:06:34 executing program 3: 11:06:34 executing program 2: 11:06:34 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 11:06:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x70f000) [ 359.214510][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.220921][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:06:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:06:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) write$cgroup_int(r1, &(0x7f0000000000), 0x17e) 11:06:34 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40000123) 11:06:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 11:06:34 executing program 1: r0 = getpid() perf_event_open(0x0, r0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfffffd55) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.\\G10I\xb8\x8f8\x00\x15o\x1e\xc98\x7f\xcb\xecA\xf3\xbf\x9c\xd8R\xa2|\xef\xe3\x8b\x05\x94\xf9Gx\x1f\xfdi\x9b\x83`\xf8Y\x1a\x04\x00\xeb\xb3\xd3v\xb9\x0fs\x90\xb6\xaa`\xe8\x12\xc3\"\x87\xbf\xab\x80h\x97\x89C\t\x84\x9d\xed\xa5\xc5D\xb5P\xde\xa65\xf7\xa1\x1eW\xb3n\xd1\x0f\xeaa\xe2\xcf:\xb6\xa0+\x12W\x9e\x13\x15\xdb\xf6T#\x83\xe59\x04', 0x200002, 0x0) r3 = gettid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\xff', 0x641, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x6d000) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500), 0x12) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0xfff, 0xfff, 0x10000, 0x3ff, 0x0, 0x0, 0x10480, 0x1, 0x0, 0x0, 0x6, 0x2, 0x5, 0x0, 0xff, 0x1, 0x0, 0x40, 0x0, 0x4, 0x5f1c, 0x0, 0x90, 0x3, 0x0, 0x0, 0x60b, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0xffffffffffff870e, 0x0, 0x0, 0x0, 0xfa, 0x6, @perf_config_ext={0x7, 0xfffffffffffffffd}, 0x1120, 0x7ff, 0x0, 0x9, 0x8, 0x27}, r3, 0x0, 0xffffffffffffffff, 0x1) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r5, &(0x7f0000000040)='threaded\x00', 0xfffffd55) write$cgroup_pid(r2, &(0x7f00000001c0)=r3, 0x12) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\xff', 0x641, 0x0) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0x6d000) [ 359.542978][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.549250][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:06:34 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 11:06:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 11:06:34 executing program 2: r0 = getpid() perf_event_open(0x0, r0, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000280)=r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.\\G10I\xb8\x8f8\x00\x15o\x1e\xc98\x7f\xcb\xecA\xf3\xbf\x9c\xd8R\xa2|\xef\xe3\x8b\x05\x94\xf9Gx\x1f\xfdi\x9b\x83`\xf8Y\x1a\x04\x00\xeb\xb3\xd3v\xb9\x0fs\x90\xb6\xaa`\xe8\x12\xc3\"\x87\xbf\xab\x80h\x97\x89C\t\x84\x9d\xed\xa5\xc5D\xb5P\xde\xa65\xf7\xa1\x1eW\xb3n\xd1\x0f\xeaa\xe2\xcf:\xb6\xa0+\x12W\x9e\x13\x15\xdb\xf6T#\x83\xe59\x04', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = gettid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\xff', 0x641, 0x0) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0x6d000) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0xfff, 0xfff, 0x10000, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800, 0x0, 0x2, 0x5, 0x0, 0xff, 0x1, 0x0, 0x40, 0x0, 0x0, 0x5f1c, 0x0, 0x90, 0x3, 0x0, 0x1, 0x60b, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x0, 0xffffffffffff870e, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x9, 0x8, 0x27, 0x7}, r4, 0x6, 0xffffffffffffffff, 0x1) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r6, &(0x7f0000000040)='threaded\x00', 0xfffffd55) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x7) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0)=r4, 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\xff', 0x641, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 11:06:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)="e8356957a64c080d326472e09008186545994f9970f0a19c2f2284ae45882255a613e04145", 0x25}, 0x0) 11:06:34 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 11:06:35 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f00000000c0), 0x8) 11:06:35 executing program 4: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) 11:06:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 11:06:35 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) open(0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYRES32=0x41424344], 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 11:06:35 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) r1 = gettid() tkill(r1, 0x1000000000014) 11:06:35 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) 11:06:35 executing program 1: bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b8e1c", 0x0, 0x8e}, 0x28) 11:06:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) 11:06:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 11:06:36 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x11}, 0x10) 11:06:36 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0x8000a0ffffffff}, 0x80, 0x0}, 0x0) 11:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) 11:06:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@mcast1}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 11:06:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x177) fallocate(r0, 0x3, 0x0, 0x8020003) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x0, 0x3) 11:06:36 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) 11:06:36 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) 11:06:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700000000000000009a60fa8dd195726befc89d", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00015fd665746800000000180002", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f000009b000/0x1000)=nil, 0x1000, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r3, &(0x7f0000000640)={0x6}, 0xfffffc4c) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 11:06:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0xff}) 11:06:36 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db4b2b5d2f2fba", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:06:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000740)=""/91, 0x5b}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 11:06:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000740)=""/91, 0x5b}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 11:06:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000040)=0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 361.921244][T13016] ptrace attach of "/root/syz-executor.1"[13015] was attempted by "/root/syz-executor.1"[13016] 11:06:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffca5, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a290930206040000000001040006003900090035000c030b00000019000b4023dc0b00000022dc1338d54404009b84136ef75afb83de4411000500c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) 11:06:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x666d) sendfile(r1, r2, 0x0, 0xa195) 11:06:37 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) 11:06:37 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x80008000, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 11:06:37 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) 11:06:37 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fd) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 11:06:37 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) 11:06:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/38, 0x26}], 0x1) 11:06:37 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000500), 0x0) 11:06:37 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) close(r0) shutdown(r1, 0x2) close(r1) 11:06:37 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="3100000013000900690006342fc56aef40be440810", 0x15}], 0x1) r0 = socket(0x20000000000000a, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\xaf4\x00'}) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 11:06:37 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd60b409000008000002024300800080000000ffffe0000002ff020000000000000000000000000001b680fa000000000000000000000000140000ffffac14ffbb000000000000000000f7e94fa0b4c16dea8a3964eb3e844ae961e31656cf8f0d057f430000000018c29fac5d82ddeccd717e49ee22b3ef0cc6585bdc59e01619d30c738ee34d3fd09fc9ef9def6e8a96bc79de5b19794bb7d535e220a962e586e3126a2515ac56da69a9cc1432c37a9d2b9fb0bab696fb6748a7282c086e8cc669401949b13404a6d41179fc9e96cc2eb1fc8713b813322575d0e883ef92810db4532da6a665c3f0d9319f2508cbc893139637f7efbf7272d5534fdaa8"], 0x0) 11:06:37 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 11:06:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000003c0)="62c15d6395554cf786d38ef61355052d86a343ed13f43f301d22851c93efdab806c963fb3345c4fc038efc9d80cc252b730b6b5db5ff54ec", 0x38) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') ioprio_set$pid(0x3, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) 11:06:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r1 = eventfd2(0x0, 0x800) sendfile(r1, r0, 0x0, 0x50000000000443) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80084504, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000001e00)={0x0, 0x2}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) exit(0x0) 11:06:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 363.199164][T13085] device batadv0 entered promiscuous mode [ 363.208124][T13085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.428782][T13079] device batadv0 left promiscuous mode 11:06:38 executing program 4: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) r0 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 11:06:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000160005000000000000000000020000001400020000000000000000000000000100000000de3e13628761609af92ec13d0a25d79d915e4944c41e2024e0ab5e6d4295eef01ff44aeb774072652c0a8586a847e28e10048792d544d7ca33a30e00002afc4a8f157b05e7a6"], 0x28}}, 0x0) 11:06:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x20008840) 11:06:38 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 11:06:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg$inet6(r1, &(0x7f0000003dc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="91", 0xfffffdef}], 0x1}}], 0x1, 0x0) 11:06:38 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 11:06:39 executing program 1: 11:06:39 executing program 0: 11:06:39 executing program 4: socket(0x2, 0x1, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x8000, 0x80000000) socket(0x2, 0x1, 0x0) socket(0x2, 0x1, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0x80008002, 0x28a9) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) select(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0xc9}, 0x0, 0x0) 11:06:39 executing program 3: 11:06:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x2d7, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xffffffff00000011}, 0x28) 11:06:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 11:06:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r1 = eventfd2(0x0, 0x800) sendfile(r1, r0, 0x0, 0x50000000000443) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) exit(0x0) 11:06:39 executing program 4: 11:06:39 executing program 3: 11:06:39 executing program 4: 11:06:40 executing program 2: 11:06:40 executing program 4: 11:06:40 executing program 1: 11:06:40 executing program 3: 11:06:40 executing program 5: 11:06:40 executing program 3: 11:06:40 executing program 4: 11:06:40 executing program 5: 11:06:40 executing program 0: 11:06:40 executing program 1: 11:06:40 executing program 2: 11:06:40 executing program 3: 11:06:40 executing program 4: 11:06:40 executing program 2: 11:06:40 executing program 5: 11:06:40 executing program 1: 11:06:40 executing program 4: 11:06:40 executing program 0: 11:06:41 executing program 3: 11:06:41 executing program 2: 11:06:41 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r0, &(0x7f0000a16000)=""/71, 0x25) 11:06:41 executing program 4: perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000280)=r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0xfff, 0x0, 0x3ff, 0x0, 0x0, 0x10480, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0xffffffffffff870e, 0x0, 0x0, 0x0, 0xfa, 0x6, @perf_config_ext={0x7, 0xfffffffffffffffd}, 0x1120, 0x0, 0x0, 0x0, 0x0, 0x27, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\xff', 0x641, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x6d000) 11:06:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:06:41 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000780)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d83e0b", 0x14, 0x32, 0x0, @ipv4={[], [], @multicast2}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:06:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="8aa21c5d0586976d02a9846e4cf1", 0xe}], 0x1}}], 0x1, 0x0) 11:06:41 executing program 3: 11:06:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa2", 0x0, 0x100, 0xf2ffffff}, 0x28) 11:06:41 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:06:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f00000004c0)) socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x7, 0x6, 0x0, 0xe2, 0x0, 0x7, 0x4b8, 0x0, 0x0, 0x100, 0x0, 0x9, 0x8, 0x0, 0x0, 0x401, 0x6, 0x5, 0x0, 0x74d, 0x0, 0x9, 0x80000000, 0x0, 0x0, 0x3, 0xcbc, 0x0, 0x6, 0x0, 0x2f1e945, 0x20, 0x4b5a, 0xb0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x2060, 0x4, 0x5, 0x5, 0x8, 0x9, 0x20}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000740)={0x4, &(0x7f0000000000)=[{0x0, 0x86, 0x1, 0x7}, {0x2, 0x2, 0x0, 0x8000}, {0x7ff, 0x7, 0x80, 0x40}, {0x7ff, 0x80, 0x54, 0x1}]}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$kcm(r5, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r5, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xfdef) 11:06:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff507000000000f400480000000000e1ff95000000000000002ba7fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f26fb0b71d003ad4b809b0e7837faaa7960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e06c8cedf3ceb9fc474c2a100c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e5a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd000000000000000000b007309329170ee5b56780260ed606a10f58fa64533500000000000000000000000031000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:06:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000380), &(0x7f0000000480)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001380)={r0, &(0x7f0000000380)}, 0x20) 11:06:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x2, &(0x7f0000000480)="07ea08009d1e3efacbc6e95fbd70", 0x0, 0xa63}, 0x28) 11:06:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/113) 11:06:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 11:06:42 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 11:06:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:06:42 executing program 3: 11:06:42 executing program 1: 11:06:42 executing program 2: 11:06:42 executing program 0: 11:06:42 executing program 5: 11:06:42 executing program 2: 11:06:42 executing program 3: 11:06:42 executing program 0: 11:06:42 executing program 5: 11:06:42 executing program 1: 11:06:42 executing program 2: 11:06:42 executing program 4: 11:06:42 executing program 3: 11:06:42 executing program 0: 11:06:42 executing program 2: 11:06:42 executing program 5: 11:06:42 executing program 1: 11:06:43 executing program 2: 11:06:43 executing program 5: 11:06:43 executing program 3: 11:06:43 executing program 1: 11:06:43 executing program 0: 11:06:43 executing program 4: 11:06:43 executing program 5: 11:06:43 executing program 2: 11:06:43 executing program 0: 11:06:43 executing program 3: 11:06:43 executing program 1: 11:06:43 executing program 5: 11:06:43 executing program 2: 11:06:43 executing program 0: 11:06:43 executing program 3: 11:06:43 executing program 1: 11:06:43 executing program 4: 11:06:43 executing program 5: 11:06:43 executing program 0: 11:06:43 executing program 3: 11:06:43 executing program 1: 11:06:43 executing program 2: 11:06:43 executing program 3: 11:06:43 executing program 0: 11:06:43 executing program 4: 11:06:43 executing program 1: 11:06:44 executing program 5: 11:06:44 executing program 2: 11:06:44 executing program 1: 11:06:44 executing program 3: 11:06:44 executing program 0: 11:06:44 executing program 4: 11:06:44 executing program 2: 11:06:44 executing program 5: 11:06:44 executing program 3: 11:06:44 executing program 4: 11:06:44 executing program 1: 11:06:44 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000280), 0x1) 11:06:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 11:06:44 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:06:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000100001bf0300ecf4ff000000030093a1605b000064fac8517df9e09ee2f183ea1548ac5a33deca861ebff5481af0ac1b380383d83d480000000000000000354c145f8b2b692295f226f20e9934cb5c714da7fb466423dc5659e41d04948a5b01da5c5d1894b7ccc493fe3ebbd7dac030550d9fd4cb6220c17519ca17c34c08fe7a32d2487f0fa634115b860e72d7c2f7b9d6b9fecbdf4d54ecc79cd0e8e18f6240ce8851d21123a1424d757fc8f8b06445b071c1af365d238e122a3c86d2741406bb0100000000000000de3de25023fc00ec0cc6fffb4472bd3c359ea325eb5879cbe876cf76f453d5f1b70682ba0fc094dfb7e23f2ef76f0e2b3cb36d5986a8b19f43c825e635e51730a84f6445d7e219b8f4a0b0c4e0039d301ca6a4206b4e1582bbc2fd424e5616ca6db08d42600574d7a8a0bf1e0d4cad3d67a9d76f51c3ff4186db6d20c28281c77eda5aae671b32dbcb7219b3735746f5709adf8598a1aa02107d580684353699e52e32ebf3c9a76ba886aa9ec0ed4c59d86150d7a961a4142dcab36bcdef08296a43f5b79dd41361668c5058692a3b4895f9a92df73c237c507d235d3810ca71538d9d61af56dc98337e09d9edc79c60eca7566396e2d4b06d33ba6a77e6415a5f8a50d3a3142aae0cbf4346c787dfbd1c20a569"], 0x14}}, 0x0) 11:06:44 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'vxcan1\x00\x04\x00'}) 11:06:44 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$unix(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe84) sendmmsg$sock(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000580)='A', 0x1}], 0x1}}], 0x15, 0x4000000) close(r0) 11:06:44 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000300)) 11:06:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x1) 11:06:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 11:06:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008480)=[{{&(0x7f0000001340)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x8, 0x0, 0x0, [{}, {}]}]}}}], 0x20}}], 0x1, 0x0) 11:06:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000ff29239c6fff79e9d3f8f5e5c19d0e90577f15d989ad2a8c528d4f67f09e3e533410c7d6e1950c7017828a122a7f36ce44811efdf6f1fc09d6baf38690320314ff7e473466a9010031d7e5cbbd6e779309c561c6b9ba095d4e5c55db9588359f05e5234e4af4"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 11:06:45 executing program 2: r0 = memfd_create(&(0x7f0000000280)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000002c0)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') 11:06:45 executing program 1: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) 11:06:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x800000b9) 11:06:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:06:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{0x0}, {&(0x7f00000003c0)=""/242, 0xf2}], 0x2, 0x0) 11:06:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 11:06:45 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) connect(r1, &(0x7f00000005c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 11:06:45 executing program 1: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendfile(r0, r1, 0x0, 0x320f) 11:06:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0xfffffd95, 0x0, 0x0, 0x0) splice(r5, 0x0, r4, 0x0, 0x2cfff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x3c4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) close(r3) r6 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000903ff8)=@fragment, 0x8) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r6, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 11:06:45 executing program 3: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:06:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 11:06:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 370.788124][T13476] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 370.804124][T13476] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:06:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r5, &(0x7f0000000100), 0xfffffd95, 0x0, 0x0, 0x0) splice(r5, 0x0, r4, 0x0, 0x2cfff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x3c4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) close(r3) r6 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000903ff8)=@fragment, 0x8) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r6, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 370.873569][T13480] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 370.909141][T13484] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:06:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r1, 0x0, 0x8607) [ 370.929731][T13483] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:06:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032", 0x7c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x398}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:06:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:46 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() preadv(0xffffffffffffffff, &(0x7f0000000740), 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) 11:06:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r1, 0x0, 0x0, 0x0) 11:06:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) listen(r0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x39cd7fadb4b1263, 0x0, 0x0) dup3(r1, r0, 0x0) 11:06:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:46 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x100008004, 0x28aa) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:06:46 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x5, 0x0) 11:06:46 executing program 2: pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1) write(r1, &(0x7f00000001c0), 0xfffffef3) execve(0x0, 0x0, 0x0) 11:06:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000002480)=""/4096, 0x12fe) 11:06:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fstat(r0, 0x0) 11:06:47 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 11:06:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:47 executing program 0: 11:06:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 11:06:47 executing program 3: 11:06:47 executing program 3: 11:06:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:47 executing program 2: 11:06:47 executing program 0: 11:06:48 executing program 1: 11:06:48 executing program 3: 11:06:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:48 executing program 0: 11:06:48 executing program 2: 11:06:48 executing program 4: 11:06:48 executing program 1: 11:06:48 executing program 2: 11:06:48 executing program 3: 11:06:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:48 executing program 0: 11:06:48 executing program 4: 11:06:48 executing program 2: 11:06:48 executing program 1: 11:06:48 executing program 0: 11:06:48 executing program 3: 11:06:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:48 executing program 4: 11:06:48 executing program 0: 11:06:48 executing program 2: 11:06:48 executing program 1: 11:06:48 executing program 3: 11:06:48 executing program 4: 11:06:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:48 executing program 0: 11:06:48 executing program 2: 11:06:48 executing program 1: 11:06:48 executing program 4: 11:06:49 executing program 3: 11:06:49 executing program 2: 11:06:49 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:49 executing program 0: 11:06:49 executing program 4: 11:06:49 executing program 1: 11:06:49 executing program 0: 11:06:49 executing program 2: 11:06:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c2c5f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fade6f30e02a5c8c0b00109ded3ec24453080000000000000025cfb67aa4"], 0x59a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000480), 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0x2, 0x1}) 11:06:49 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:49 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x109, 0x0, 0x0, {{{@in=@local, @in6=@loopback}, {@in6=@rand_addr="2123c42e80f01233f3ceec9272df31a2", 0x0, 0x33}, @in6=@mcast1}, 0x0, 0x3}}, 0xf8}}, 0x0) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 11:06:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8482) syncfs(0xffffffffffffffff) 11:06:49 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50e", 0x99, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 11:06:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8001}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) 11:06:49 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:49 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 11:06:49 executing program 3: setuid(0xee01) msgget(0x0, 0x446) 11:06:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:49 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="82022e2f66696c653000ff31a299ca042e37f7b1ad6b3e910c411d6c6aa98d8851fa8a0f45ca76011b873ce0fbd6a900000041cbc3cf740e8a70530000000000002452000000000000010000000098490d077aaf9544666aa81d54b9f85142108e909d7e3b3bb2c0459f6ab0a6da6040d2c3c90b48460909c2592e70e764b1da37543cf3abbba31e2b4be488ebb0b31866eea047e5bd1fe2e0eb3ba1b64dd79e38c3e3ccc4459590ae13ff51ac"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="14000000000000000700000001000000ac1400aa00000000ffff0000000000e7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) 11:06:49 executing program 4: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) 11:06:50 executing program 3: mknod(&(0x7f00000005c0)='./bus\x00', 0x5eef439bff9b86cf, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) geteuid() prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 11:06:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 11:06:50 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 11:06:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) r3 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c2c5f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fade6f30e02a5c8c0b00109ded3ec24453080000000000000025cfb67aa4"], 0x59a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000480), 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) [ 375.486209][T13688] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:06:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x109, 0x0, 0x0, {{{@in=@local, @in6=@loopback}, {@in6=@rand_addr="2123c42e80f01233f3ceec9272df31a2", 0x0, 0x33}, @in6=@mcast1}}}, 0xf8}}, 0x0) 11:06:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c2c5f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fade6f30e02a5c8c0b00109ded3ec24453080000000000000025cfb67aa4"], 0x59a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000480), 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0x2, 0x1}) 11:06:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) futimesat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c2c5f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fade6f30e02a5c8c0b00109ded3ec24453080000000000000025cfb67aa4"], 0x59a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 11:06:50 executing program 3: creat(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000180)=0x54) socket$netlink(0x10, 0x3, 0x0) 11:06:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) 11:06:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:50 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) unlink(&(0x7f0000000080)='./file0\x00') 11:06:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 11:06:51 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 11:06:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 375.919994][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 375.920032][ T30] audit: type=1326 audit(1570532810.963:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:06:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/93, 0x5d) 11:06:51 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 11:06:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000240)=""/235, 0x20) 11:06:51 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:06:51 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='c'], 0x1) 11:06:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:51 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0xfffff) 11:06:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0x6) connect$unix(r1, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) write(r1, &(0x7f0000000080)="9e3eaa56000000000004bf9aab4230fa651c1ece0efdd308e6b7ca", 0xfffffec1) write(r1, &(0x7f0000000040)="e25aae490000000001000000df14", 0xe) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 11:06:51 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:06:51 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) unlink(&(0x7f0000000080)='./file0\x00') 11:06:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 376.707407][ T30] audit: type=1326 audit(1570532811.753:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 [ 376.887312][ T30] audit: type=1326 audit(1570532811.933:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13818 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 11:06:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 11:06:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00\x10\xb9\x04\x00&K\x8d\x91\xd35\x00\x00\x00\x87<\xf5\x9b\xe7\xbf\xc8\xc6\x99\x01EtO\xcb\xf5\x8fm\v\xab\to\x1fw\"\x04\xac\x93\"\xa55C6g\x0f\xe5\xfdl >3\b\x93\x13\xbf\x11]\xe6\b\xf4\x8f\xdf\xfa\xbfW\xb3\xc4\x02\x14\xfc\x9e$\xcfS\"\x06\xee\xc1\xb8\xd6:\t\x97\x03\xa7.\xf9\xae\x06\"\a\xf7\xc6w\x8b\x81\x01\x00\x00\x00\xb0\xc0W\xb7\x10\x97\xba\xdd\x94\xfc\\\xe3\x15\x00\x10\x00\x007>\x1c\xf0\"Q\xe8n\xc9#~\x92KH\x1f!\xa6\x15\xb1/\x97\xe8\n\x0e\x11u\x89^\x03\xd4\xc0y7\xd1\xc4\xfbG\xe0b\x9e\t\x00\x00\x00\x00\x00\x00\xc6\x06\aPl\xef\x9c-U[\xd5\xe11n N\xbc\xcf\x175cbR\xc8a\xe5\xde\x9ey\xf8T\xf6\x88\xe7\vG\xf6\x8a\b$?\x90X:a\xcb\x94\x19\xdbqT\xfe,\x01\xb9N\xb0\x96\xc0\xa7\xddko\x9d/R\x87\\g;\xbb\x97\x06y\xe3m\xf2Z%*\xcc&\n\'v\x04\xbc6E\xfe\xa2\xb8k~j\xd1\x13\x1c\x03e\x90\x04\xc3Utck\x9e\x13;\x1a\x19\x97\xcb_\x92\x89.^\x81u\'Pd\xff!W\x12\xfac6*z\x82\xf1\x12#\xc2\xc6\xa5\x8a[\xf3\x96\x00\x87#\x01\xe6h\xf8\xa8$\x87)\x02\xb0\xbe\x832\x10\xdb]\xbc\x8b\x8ct\x06q\x0f\xe4c\x19/\xae%(\xcd\xee\x80K\xd5~\x02`\x11\xed\xa6\xf0\xff\xa1#\xf4\x9f\xcb\xc6\x9a\xc3\x13\xda%\xc1\b\xa4\xcb)t\xbd\xfe\xe8\xbbK^GqB(\xd8C\xf8\x1e\x9a\x06\xd0\xcd\x93\xc1$\xcb\xfe\x1ftO\x14\x9f&\n\xc5\xa47\xb5\x8f\xb8y\xcf\'9\x86\xa3\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\xce\xee\x96\xf7\xeff\xa9\xdb\xe7\xe7aCb\\\xf7TA\xd3z\xa7u\xa8\xac\x98\xa2\xe3\xe6\xc1\x82\xa3u\xfcx\xf1\x19\a@\xb2\xdd<\x04\xc7\xdb\x1e\xbb/\xee\x89E5r\xd9cy\xb8\x1cK;\xc8\x95w\xa2\xfdO\xf2\xab\x19\xd2<\f\xdeO\x1d`C\xc9\x97\x8f}\xa1\x05+\xca\xc1/\x0fl\xc0\xe9]\x03<\xb6\x00_\xff\xe0\x1f\x87|G\"\x8e\xe6\x1a\xe2\xd3\x1b\x059\"\x18\t\xeb\xaeL\x0e3\x1a\xe2Rz\xc2\xd0\xdc\xach\xceV\b\xc4h\xb2;\xa9\xc4\x14?fi\xf8\"|0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 11:06:52 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 11:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:52 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 11:06:52 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000480)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_int(r0, 0x0, 0x2, 0x0) 11:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:52 executing program 4: 11:06:52 executing program 3: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$inet(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timerfd_create(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) r0 = eventfd2(0x7, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setown(r0, 0x8, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) inotify_init1(0x0) close(0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 11:06:52 executing program 0: 11:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:52 executing program 2: r0 = socket(0x2, 0xc003, 0xff) connect$unix(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000000)="0669e9ff00df00046737b1be91a0feeab1d48720f253a1595b253d3922680ecc6ee12e32bb7dcde288bcb22644db44d5c5a4833961e9aba29f6b08f9d60a7b20d23bbaa852fd79e2252372df3c01de", 0x4f}, {&(0x7f0000000480)="3708c45eed3570c3a5330f254b1988c5d43c840000000000000a9bca86dbb8124a763a012a0f459133f7dcc75aa23a81cd6a79e5521f44ca5cf19d3785a7e95738ca2efbbe3ccd16bf33d55de84b97acd9cbe120a03274831f48e82313e72bd96ec804359f79e3af9e7e2d6b63d78e76de666579ef69aa0a49a6ff8a71ad000000004e2398c6bee967c490c4c79ccd5aa1054c273e45e0ace578abe4d177d57071efbec6368bd57be8acddc30fd514d45654d6834fdac68037af2af3fc0f01b03c1ca2c7302fa056208d2003625162767c8c57eecd4e02a69adf2fb6b74597220a19d46b0fec7f528da340b0119892e83f063ccaf3d75d67e682cc69156ac21195ee3c496ec531b40f985d013de235a45caa91abae7863a825491f9da422550f2baf9bb17b562bf142d5ad32f293018cbad7d8dc870fc3b30771dc8740bc0332c1de08caf765e447fda061f0e49d4dfa344b3a4af3f171ec2207ee870fe1341143e243d7083e747fe777ad26f55fa500e0eee2430f8eaf6144651b2392c7f3e8c3d2881eb401067bc8046d5e39a8d18ca4b445ab454a48364456b0b92400a2aef3e9368f6e14ce76a9804a1e1e30ed5e3bd07edf6d168a4a589306671993ab6f26490e1f69fb0e7411953014f4b3a8d0ddf9a88592a86c985d54ae768f545ac8bf3fc1ba1a47405a81e5bb032772", 0x1ee}, {&(0x7f0000000100)="892eadf04950078f2ed34954230641d006e34157cf18b2d735bc4365f6", 0x1d}, {&(0x7f0000000680)="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", 0x347}], 0x4) 11:06:52 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a000100636f64656c0000004c0002000800050000bccc000000020000000000080005000000000006000300000000000800050000000000080004000000000008000200000000000800050000000000a802040000000000"], 0x7c}}, 0x0) 11:06:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1f2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 11:06:52 executing program 2: 11:06:52 executing program 0: 11:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:53 executing program 3: 11:06:53 executing program 0: 11:06:53 executing program 1: 11:06:53 executing program 2: 11:06:53 executing program 0: 11:06:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:53 executing program 4: 11:06:53 executing program 3: 11:06:53 executing program 2: 11:06:53 executing program 1: 11:06:53 executing program 4: 11:06:53 executing program 0: 11:06:53 executing program 3: 11:06:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:53 executing program 4: 11:06:53 executing program 2: 11:06:53 executing program 1: 11:06:53 executing program 0: 11:06:53 executing program 3: 11:06:53 executing program 4: 11:06:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:53 executing program 1: 11:06:53 executing program 2: 11:06:53 executing program 0: 11:06:53 executing program 3: 11:06:54 executing program 4: 11:06:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:54 executing program 0: 11:06:54 executing program 3: 11:06:54 executing program 1: 11:06:54 executing program 2: 11:06:54 executing program 0: 11:06:54 executing program 4: 11:06:54 executing program 3: 11:06:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 11:06:54 executing program 1: 11:06:54 executing program 0: 11:06:54 executing program 4: 11:06:54 executing program 2: 11:06:54 executing program 3: 11:06:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 11:06:54 executing program 4: 11:06:54 executing program 1: 11:06:54 executing program 0: 11:06:54 executing program 2: 11:06:54 executing program 3: 11:06:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 11:06:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000140)={0x9c, ""/156}) 11:06:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64cbbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c47b460", 0x34}, {&(0x7f0000000100)="aa1d484e24082000a04d4583671e120755272bb736be94dbfc56667ea9523ff6fcbccd32bc31c0e7c995", 0x2a}], 0x2) 11:06:54 executing program 2: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = semget(0x3, 0x0, 0x406) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000000080)=0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x3, 0x0, 0x400, 0x6, 0x0, 0x0, 0x9, 0x2, 0xe31, 0x0, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, 0x3ff]}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:06:55 executing program 1: semget(0x3, 0x2, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x3, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe31, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:06:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 11:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:06:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000013000/0x10000)=nil, 0x10000, 0x0, 0x20011, r0, 0x0) 11:06:55 executing program 4: 11:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:06:55 executing program 3: mknod(&(0x7f00000000c0)='./bus\x00', 0x8000, 0x501) syz_open_pts(0xffffffffffffffff, 0x0) readlink(0x0, &(0x7f0000000140)=""/4096, 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./bus\x00') syz_open_pts(0xffffffffffffffff, 0x0) 11:06:55 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) 11:06:55 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000c00c00000000006031409200442900fe0000000000000000000000ff0200000000000000000000000000010003907800000000fe80f076aae29622aa97e913b248c6e30000000000f1ff0000000494006d899d00000000e68c91089bcf2792fb778020efed5bf16251d2e51f5d136000"], 0xff23) listen(0xffffffffffffffff, 0x0) pipe(0x0) pipe(0x0) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 11:06:55 executing program 0: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000040)=0x8) [ 380.512516][T14027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.520396][T14027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:06:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 11:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 380.734941][T14027] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 380.861737][T14046] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.912449][T14046] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:06:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 11:06:56 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x274, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x244, 0x2, [@TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_DIVISOR={0x8}, @TCA_FLOW_DIVISOR={0x8}, @TCA_FLOW_ACT={0x8c, 0x9, @m_vlan={0x88, 0x0, {{0xc, 0x1, 'vlan\x00'}, {0x30, 0x2, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8}, @TCA_VLAN_PUSH_VLAN_ID={0x8}, @TCA_VLAN_PARMS={0x1c}]}, {0x44, 0x6, "24e6cae34bfa82d58705332c0bd75691842b86e061dd6dd81d0af2e4a37492a2c97480155b7b682ddc1b84db628e620eb9058ef0c0f6017710d58578cedf"}}}}, @TCA_FLOW_PERTURB={0x8}, @TCA_FLOW_XOR={0x8}, @TCA_FLOW_EMATCHES={0x174, 0xb, [@TCA_EMATCH_TREE_LIST={0x50, 0x2, @TCF_EM_CONTAINER={0x4c, 0x0, {0x0, 0x0, 0x0, 0x0, "a1f603a26bc24060b321a58c0ba9fc18e8a362e271b60695369ce4ba993bfe0c5fdcfedc7713ffe5c898bd1f774eef72c6cd989f28cd71f9471f05"}}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, @TCF_EM_NBYTE={0x20, 0x0, {0x0, 0x2, 0x0, 0x0, {0x0, 0x7, 0x0, "811b86830fb813"}}}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x9c, 0x2, @TCF_EM_CONTAINER={0x98, 0x0, {0x0, 0x0, 0x0, 0x0, "5d3afe20d36a69527332316ec7a3a02dce1064b8e16671aa289615480ad2a8242437e4b8732c02f2b9a5774c7090b7c8bfe83818dafeccaa9b151e2b1889eebab51fd61e5a7544046273b8b339371df9821db6aa9984ef7c9186473f4ec08c550b93098b1e6adc2353628f2666188bc5191880fb91c0c6b26d7ff3923d4d1033307564ba66"}}}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, @TCF_EM_IPSET={0x14}}, @TCA_EMATCH_TREE_LIST={0xc5, 0x2, @TCF_EM_CMP={0x1c}}]}, @TCA_FLOW_BASECLASS={0x9f2b6e5ac5829279}, @TCA_FLOW_PERTURB={0x8}, @TCA_FLOW_DIVISOR={0x8}]}}]}, 0x274}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 11:06:56 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_getoverrun(0x0) 11:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:06:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba108008000200", 0x20) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @multicast2, 0x0, 0x400000cd}, 0x10) 11:06:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x101001, 0x0) write$evdev(r2, &(0x7f0000000040), 0xff5d) 11:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:06:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) 11:06:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$9p(r0, 0x0, 0x0) 11:06:56 executing program 1: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5}}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/8, 0x8}], 0x1) 11:06:56 executing program 3: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x3, 0x0, 0x400, 0x6, 0x0, 0x0, 0x9, 0x2, 0xe31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) 11:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:06:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff27}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x1cf, 0x0) 11:06:56 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe31]}) socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 11:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0x0, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='w'], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 11:06:56 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000080)=""/120, 0x78}], 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) r1 = msgget$private(0x0, 0x68) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000100)=""/100) 11:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0x0, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:56 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000200)="0000006086570e7adbb2bfd505d7db0fbcfc00e5ca7eeb3d6ba8d97795", 0xffffff1e}], 0x1, 0x0) 11:06:57 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 11:06:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x9) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xc66, 0x0, &(0x7f0000000040)="8ccf68605094547166f825f6c983", 0x0, 0x5d0}, 0x28) 11:06:57 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 11:06:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0x0, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:06:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000001380)={0x0, 0xfb, 0x15, 0x0, 0x0, "7b702941eebb249aca6900006583b42f"}, 0x15, 0x2) 11:06:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x2}, 0x20) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080), 0x4) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) dup3(0xffffffffffffffff, r0, 0x0) utime(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x9, 0x2}) 11:06:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}}, 0x0) 11:06:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:06:57 executing program 2: open$dir(&(0x7f0000000900)='./file0\x00', 0x40000400000002c2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) pwritev(r0, &(0x7f0000000480)=[{}], 0x1000000000000093, 0x0) 11:06:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x100000000000001, 0x0) bind$unix(r2, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r6, 0x101000000000016) 11:06:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec32917503563a00c11ed7c0162b399f49dd26ea0d25a5cc147bb951dd508a19d36c33a356294ffcfbb0c14029c5f0a0bd2", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 11:06:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}}, 0x0) 11:06:57 executing program 3: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x31, 0x0, 0x25c) 11:06:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07}, 0x1c}}, 0x0) [ 382.715222][T14166] ptrace attach of "/root/syz-executor.0"[14163] was attempted by "/root/syz-executor.0"[14166] [ 382.728351][T14167] ptrace attach of "/root/syz-executor.4"[14165] was attempted by "/root/syz-executor.4"[14167] 11:06:57 executing program 4: 11:06:57 executing program 3: 11:06:57 executing program 2: 11:06:58 executing program 5: 11:06:58 executing program 4: 11:06:58 executing program 2: 11:06:58 executing program 1: [ 383.514402][T14197] ptrace attach of "/root/syz-executor.0"[14171] was attempted by "/root/syz-executor.0"[14197] 11:06:58 executing program 4: 11:06:58 executing program 0: 11:06:58 executing program 5: 11:06:58 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, 0x0) rmdir(0x0) open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) getpgrp(0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 11:06:58 executing program 2: 11:06:58 executing program 1: 11:06:58 executing program 4: 11:06:58 executing program 5: 11:06:58 executing program 1: 11:06:58 executing program 2: 11:06:58 executing program 0: 11:06:59 executing program 5: 11:06:59 executing program 4: 11:06:59 executing program 3: 11:06:59 executing program 1: 11:06:59 executing program 0: 11:06:59 executing program 2: 11:06:59 executing program 4: 11:06:59 executing program 5: 11:06:59 executing program 4: 11:06:59 executing program 1: 11:06:59 executing program 2: 11:06:59 executing program 0: 11:06:59 executing program 5: 11:06:59 executing program 2: 11:06:59 executing program 3: 11:06:59 executing program 5: 11:06:59 executing program 0: 11:06:59 executing program 4: 11:06:59 executing program 1: 11:06:59 executing program 3: 11:06:59 executing program 0: 11:06:59 executing program 5: 11:06:59 executing program 2: 11:06:59 executing program 1: 11:06:59 executing program 3: 11:06:59 executing program 4: 11:07:00 executing program 0: 11:07:00 executing program 2: 11:07:00 executing program 3: 11:07:00 executing program 4: 11:07:00 executing program 5: 11:07:00 executing program 0: 11:07:00 executing program 1: 11:07:00 executing program 3: 11:07:00 executing program 2: 11:07:00 executing program 4: 11:07:00 executing program 0: 11:07:00 executing program 5: 11:07:00 executing program 1: 11:07:00 executing program 3: 11:07:00 executing program 4: 11:07:00 executing program 2: 11:07:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x400812fa, 0x0) 11:07:00 executing program 5: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000080), 0x8b, 0x0, 0x0, &(0x7f0000000100), 0x0) r1 = socket(0x0, 0x2, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4200, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000003c0), 0x0) 11:07:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x400812fa, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 11:07:00 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = socket(0x1, 0x1, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x7) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_DO_IT(r2, 0xab03) 11:07:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 11:07:00 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) tkill(0x0, 0x14) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x8001}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) 11:07:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400007) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) 11:07:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2000004) 11:07:01 executing program 1: r0 = socket(0x2, 0x3, 0xd) connect$unix(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="06694b11050800000000000000", 0xd}, {&(0x7f0000000280)="3708c45eed3570c3a5330f254b1988c5d43c840000000000000a9bca86dbb8124a763a012a0f459133f7dcc75aa23a81cd6a79e5521f44ca5cf19d3785a7e95738ca2efbbe3ccd16bf33d55de84b97acd9cbe120a03274831f48e82313e72bd96ec804359f79e3af9e7e2d6b63d78e76de666579ef69aa0a49a6ff8a71ad000000004e2398c6bee967c490c4c79ccd5aa1054c273e45e0ace578abe4d177d57071efbec6368bd57be8acddc30fd514d45654d6834fdac68037af2af3fc0f01b03c1ca2c7302fa056208d2003625162767c8c57eecd4e02a69adf2fb6b74597220a19d46b0fec7f528da340b0119892e83f063ccaf3d75d67e682cc69156ac21195ee3c496ec531b40f985d013de235a45caa91abae7863a825491f9da422550f2baf9bb17b562bf142d5ad32f293018cbad7d8dc870fc3b30771dc8740bc0332c1de08caf765e447fda061f0e49d4dfa344b3a4af3f171ec2207ee870fe1341143e243d7083e747fe777ad26f55fa500e0eee2430f8eaf6144651b2392c7f3e8c3d2881eb401067bc8046d5e39a8d18ca4b445ab454a48364456b0b92400a2aef3e9368f6e14ce76a9804a1e1e30ed5e3bd07edf6d168a4a589306671993ab6f26490e1f69fb0e7411953014f4b3a8d0ddf9a88592a86c985d54ae768f545ac8bf3fc1ba1a47405a81e5bb032772", 0x1ee}, {&(0x7f0000000100)="892eadf04950078f2ed34954230641d006e34157cf18b2d735bc4365f6a1ae1f4332a1d3c3bdbccc495b53b085319c06000000d47124a59ab986a6f409432124bb88ea962d58e3c174125a6983ee863af33ae7213d0f10ade1720dac2c0c7b", 0x5f}, {&(0x7f0000000680)="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", 0x36f}], 0x4) 11:07:01 executing program 2: r0 = socket(0x2, 0xc003, 0xff) connect$unix(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="06694b11050800000000000000", 0xd}, {&(0x7f0000000280)="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", 0x1ee}, {&(0x7f0000000100)="892eadf04950078f2ed34954230641d006e34157cf18b2d735bc4365f6a1ae1f4332a1d3c3bdbccc495b53b085319c06000000d47124a59ab986a6f409432124bb88ea962d58e3c174125a6983ee863af33ae7213d0f10ade1720dac2c0c7b", 0x5f}, {&(0x7f0000000680)="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", 0x36f}], 0x4) 11:07:01 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x80008000, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f00000000c0)="ce", 0x1}], 0x2) 11:07:01 executing program 4: setrlimit(0x3, &(0x7f0000000140)={0xbce9, 0x100000}) setrlimit(0x4000000003, &(0x7f0000000080)={0x7ffc, 0x100000}) setrlimit(0x3, &(0x7f0000000100)={0x10000, 0x100000}) 11:07:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 11:07:01 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x11d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 11:07:01 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a9940566d6c7740d8785c044d1ec29acc97a02130138a87002d0e196400011a11d69cb467e1d39bc77c3e9c42691d3a45831ad1814bce72225d35fb8cfe797514c2fb13407e703b0ffb2900560bff9f7a97ffd3904be2cedc8fb89abbc0876ac27f394c805fcba35334d277412e99e4deef755af1570a9d8132a7ee433814d68814e1f596e500d0a9b285801f67958a0ea9efe67050479b60298dd6d254e069e99", 0xde}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x398}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:07:01 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x1c6) 11:07:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 11:07:01 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x4000000, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xf, 0x0, 0x0) 11:07:01 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 386.648657][T14387] ptrace attach of "/root/syz-executor.1"[14382] was attempted by "/root/syz-executor.1"[14387] 11:07:01 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x8063, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 11:07:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 11:07:01 executing program 3: socket(0x11, 0x3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) pipe2(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x210}, 0x0) 11:07:02 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x4000000, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xf, 0x0, 0x0) 11:07:02 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getitimer(0x1, 0x0) 11:07:02 executing program 2: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x611, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2, 0x10, r0, 0x0) 11:07:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket(0x10, 0x200080002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r3) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) 11:07:02 executing program 3: bind(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="f9090d23"], 0x1) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x7, 0x3}, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="4412", 0x2}], 0x199, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8202e480ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="0714000000000025ff149b33ff0f000000000000", 0x14) write(r0, 0x0, 0x0) 11:07:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x398}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:07:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 11:07:02 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x4000000, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xf, 0x0, 0x0) 11:07:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc10812ff, 0x0) 11:07:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) 11:07:02 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 11:07:02 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) 11:07:02 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x4000000, 0x0, 0x0, 0x0, &(0x7f0000000180)) prlimit64(0x0, 0xf, 0x0, 0x0) 11:07:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x402812f6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 11:07:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401012fc, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 11:07:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x407012ef, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d77f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffe4532a434e624ac93616105829576904e70bfeb59800f97c97644ab8a7"}) 11:07:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000000000000c40000000000000007000000000000009500000500000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 11:07:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:07:03 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x4000000, 0x0, 0x0, 0x0, &(0x7f0000000180)) 11:07:03 executing program 4: 11:07:03 executing program 3: 11:07:03 executing program 2: 11:07:03 executing program 4: 11:07:03 executing program 5: getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/18, 0x12) sched_setaffinity(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x82840, 0x8) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0xffffff3c, &(0x7f0000000480)="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", 0xdfe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = open(0x0, 0x0, 0x0) fchdir(r1) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x4}, 0x8) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x2fa) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x353) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 11:07:03 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) fcntl$getown(0xffffffffffffffff, 0x9) 11:07:03 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x0, 0x540) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$packet_int(r8, 0x107, 0xc, &(0x7f0000000300)=0xc5c9, 0x4) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r9, 0x7005) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f00000002c0)=""/4) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r11, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r11) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000040)="f3f7ba4f1f741fed1fa9d8663df6657141838396cef2db362d97cdfacf072864bfca69b2e8e3d62f4c73bf7b393ad606862a9ca70bad", &(0x7f00000001c0)=""/158}, 0x20) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket(0x11, 0xa, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r12, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r12, &(0x7f00000000c0), 0x0}, 0x20) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r13, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r13, &(0x7f00000000c0), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1d, 0x1, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r12, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC=0x0, @ANYPTR, @ANYRESOCT=r13, @ANYPTR], @ANYRES64, @ANYRESOCT]], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff}, 0x10}, 0x70) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:07:04 executing program 4: 11:07:04 executing program 2: 11:07:04 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:04 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x0, 0x540) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$packet_int(r8, 0x107, 0xc, &(0x7f0000000300)=0xc5c9, 0x4) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_PIE_ON(r9, 0x7005) semctl$IPC_INFO(r3, 0x4, 0x3, &(0x7f00000002c0)=""/4) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r11, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r11) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f0000000040)="f3f7ba4f1f741fed1fa9d8663df6657141838396cef2db362d97cdfacf072864bfca69b2e8e3d62f4c73bf7b393ad606862a9ca70bad", &(0x7f00000001c0)=""/158}, 0x20) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) socket(0x11, 0xa, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r12, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r12, &(0x7f00000000c0), 0x0}, 0x20) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r13, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r13, &(0x7f00000000c0), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1d, 0x1, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r12, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC=0x0, @ANYPTR, @ANYRESOCT=r13, @ANYPTR], @ANYRES64, @ANYRESOCT]], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff}, 0x10}, 0x70) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r14, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:07:04 executing program 4: 11:07:04 executing program 5: 11:07:04 executing program 2: 11:07:04 executing program 1: 11:07:04 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:04 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:04 executing program 4: 11:07:04 executing program 5: 11:07:04 executing program 2: 11:07:04 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:04 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:04 executing program 4: 11:07:04 executing program 1: 11:07:04 executing program 2: 11:07:04 executing program 5: 11:07:05 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') dup(0xffffffffffffffff) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:05 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:05 executing program 4: 11:07:05 executing program 2: 11:07:05 executing program 1: 11:07:05 executing program 5: 11:07:05 executing program 2: 11:07:05 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:05 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:05 executing program 4: 11:07:05 executing program 5: 11:07:05 executing program 1: 11:07:05 executing program 2: 11:07:05 executing program 4: 11:07:05 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:05 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:05 executing program 1: 11:07:05 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:05 executing program 5: 11:07:05 executing program 4: 11:07:05 executing program 2: 11:07:05 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:05 executing program 5: 11:07:05 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:05 executing program 1: 11:07:06 executing program 4: 11:07:06 executing program 2: 11:07:06 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:06 executing program 5: 11:07:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:06 executing program 1: 11:07:06 executing program 4: 11:07:06 executing program 2: 11:07:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) openat(r1, 0x0, 0xe0001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_emit_ethernet(0x2b3, &(0x7f0000000100)={@local, @random="1c76342b8a60", [], {@ipv6={0x86dd, {0x0, 0x6, "21dc9b", 0x27d, 0x3a, 0x0, @rand_addr="92d7818ba380470aa68b3a461a1c40c9", @empty, {[@hopopts={0x0, 0x3, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}, @dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @remote}]}, @dstopts, @hopopts={0x0, 0x0, [], [@pad1]}, @dstopts={0x0, 0x15, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @generic={0x0, 0x86, "e2d9ddc7fcd34b6f6df253876ec58b519cbdcb65b66bb9009d94b0aee52314ec79f1d3315d03ac56afbd4dccc2eb22a42d9800bd9564f9120a3c84f5ad777b1c5999691568210e273983473a71494f58de71817912395da85ec4935382b1feb7250a65918b3b8890ce6e5005d6ad11be62435e9ca417da95db1e0a2abb4cd8c340028514569e"}]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}, @fragment], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [0x0]}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [], "b59dcbc89bab68218fccdc761d8d90c866163e7f1ac9e605077df89a90778b1a929e69704abf48ab586d0f8225350ec9ce"}, {0x1}, {0x8, 0x88be, 0x3, {{0x1, 0x1, 0x80, 0x3, 0x0, 0x2, 0x7, 0x2}, 0x1, 0x1}}, {0x8, 0x22eb, 0x1, {{0x9, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x2, 0x0, 0x1, 0x3, 0x1a, 0x1, 0x1, 0x1, 0x0, 0x1}}, {0x8, 0x6558, 0x4, "d91cea1814c6be2486908732f627f7c58897b85efbac6304398a08d0592ff70efaa4a3cc21d0e1a8c5c6545e783e4c36bc552a3d87b586c2d8960305d1316893d8f5803f3147c6458dd29f2d7500f8609aed76caad183ee1166a6980cb2eee1d3f73bae34ece84eb371fbcbc3cd8680078fa363b03d67f39536866edc203648eeaf351dbf31182c26b0f30b9ec2019e2ef3aa95e996faaad604171807708dae02dca489e9125ed43096f64d9fcc9d6fd6c50bed66a02a98474b752753cbef4555c22826810a99a296c61a66d4c4c"}}}}}}}, 0x0) 11:07:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:06 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:06 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffffffff0000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x20, 0x0) sendto$packet(r2, &(0x7f0000000040)='o', 0x1, 0x8047, 0x0, 0x0) 11:07:06 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:07:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:06 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:06 executing program 1: 11:07:06 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 391.749042][T14673] ptrace attach of "/root/syz-executor.4"[14672] was attempted by "/root/syz-executor.4"[14673] 11:07:06 executing program 4: 11:07:06 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:07 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = eventfd(0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r3}) dup3(r2, r3, 0x0) 11:07:07 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:07:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:07 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x128840) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) 11:07:07 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:07 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:07 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 11:07:07 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001f00)=@l2, 0x80, &(0x7f0000004200)}}], 0x2, 0x0, &(0x7f0000009140)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept$alg(r3, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 11:07:08 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:08 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 11:07:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:08 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:08 executing program 1: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmat(r0, &(0x7f0000ff8000/0x2000)=nil, 0x0) 11:07:08 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:08 executing program 1: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) shmget(0x0, 0x2000, 0x20, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget$private(0x0, 0x1000, 0x500, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ff8000/0x4000)=nil, 0x0) 11:07:09 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) read$FUSE(r1, 0x0, 0x91) write$FUSE_ATTR(r1, &(0x7f00000031c0)={0x78}, 0x78) [ 400.311144][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 400.323487][ C0] clocksource: 'acpi_pm' wd_now: 50c255 wd_last: c18e98 mask: ffffff [ 400.333679][ C0] clocksource: 'tsc' cs_now: db06c65f06 cs_last: d71cdfc0c0 mask: ffffffffffffffff [ 400.345175][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 400.369974][ T3356] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 400.379757][ T3356] sched_clock: Marking unstable (400427763274, -57811410)<-(400371110904, -1158798) 11:07:15 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:15 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 11:07:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:15 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x10400a5, 0x0) 11:07:15 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 400.422100][T14790] clocksource: Switched to clocksource acpi_pm 11:07:15 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:15 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r2, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x0) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:15 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:15 executing program 2: 11:07:16 executing program 4: 11:07:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:16 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:16 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(0xffffffffffffffff, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:16 executing program 1: 11:07:16 executing program 2: 11:07:16 executing program 1: 11:07:16 executing program 2: 11:07:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:16 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:16 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(0xffffffffffffffff, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:16 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0xf6) 11:07:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 11:07:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:16 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:16 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(0xffffffffffffffff, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1ff, 0xe2ebe6cc1cdda8fa) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 11:07:16 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:16 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0x0) write$tun(r1, &(0x7f0000000340)={@val, @void, @ipv6={0x6, 0x6, "1b2cae", 0x116d, 0xafb9c302e4df1e3f, 0x4, @mcast1, @remote, {[@srh={0x5e, 0xc, 0x4, 0x6, 0x3, 0x10, 0x2, [@dev, @mcast2, @empty, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1]}, @hopopts={0x11, 0x0, [], [@enc_lim]}, @dstopts={0x32, 0x1, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @hopopts={0x0, 0x0, [], [@ra={0x5, 0x2, 0x6}]}, @srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x6df, [@remote, @remote, @remote, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @srh={0x3c, 0x4, 0x4, 0x2, 0xc6, 0x80703277534ef726, 0x0, [@dev={0xfe, 0x80, [], 0xe}, @empty]}, @srh={0x33, 0x8, 0x4, 0x4, 0xe0, 0x30, 0xb9, [@rand_addr="49ddb8b55f74f883c5a59ab145eec0a7", @rand_addr="215cccd19b27a94873267daa8b60dd92", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x1b}]}], @udp={0x4e22, 0x4e23, 0xff5, 0x0, [@guehdr={0x2, 0x1, 0x1, 0x20, 0x100, [0x80]}, @guehdr={0x2, 0x1, 0x1, 0x7, 0x100, [0x80]}, @guehdr={0x1, 0x0, 0x0, 0xde, 0x300}, @guehdr={0x1, 0x1, 0x0, 0x81, 0x200}, @guehdr={0x1, 0x0, 0x1, 0x6}, @guehdr={0x2, 0x0, 0x3, 0x1, 0x0, [0x80]}, @guehdr={0x2, 0x0, 0x0, 0x20, 0x0, [0x100]}, @guehdr={0x2, 0x0, 0x1, 0x4, 0x0, [0xc0]}, @guehdr={0x2, 0x0, 0x2, 0x80, 0x100, [0xc0]}], "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"}}}}, 0x1199) open(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000001c0)=0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000000)={0x0, 0x556, 0x36, &(0x7f00000000c0)="6ec7cd7c0371c876658c2dd5b6e02eb2d2a716aef84d95b8645c44187fff5f2e8a7f71da122b501dea935bd2cd46459a61a3304a1e27"}) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x30005, 0x0) 11:07:16 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:16 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0xfffffffffffffe81) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000280)=0x4) 11:07:16 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:17 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:17 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:17 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) fchdir(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 11:07:17 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:17 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 11:07:17 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:17 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgrcv(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00D\v\x00'/120], 0x78, 0x0, 0x400) msgsnd(r0, &(0x7f0000000080)={0x2, "a0729de7acfa3820a82cc1537b860a9de8f231825baf67aa2f8004a5ae382592b498d944d70d52932dcbad643475a4b76a9a08e44922ecdcddcf6eabe845991999ec70cdff9c234bf88f3a8bb0525e585ce6b1a596f70f7be69a42eec83abec4012fa92021400f257c10492c6dce3e73bea94ca3a23c8e4341b92f3cce67a9b8c24771a8b94ac056303216b7c15127802055d23aec965174986af599b78b0ad1f2da215724246e5db4727e8323bcd20cede8bdf3"}, 0xb8, 0x0) msgsnd(r0, &(0x7f0000000340)={0x2, "d6cdbad468aa700bd7d81c63f9ab595c74bd16fd3c4852f39161fcea0376e253214dc5f6575ccf055db3fb1e417633bc9ea50f658e8b8622daa853b49f189ab5eace8cec8ad3c54535c47d8a462b8a62040b8e5f0d868d15a3a72287eff213ebb2e01fdd901bc18d324cfb54d7c8af"}, 0x73, 0x400) 11:07:17 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:17 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:17 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 11:07:17 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:17 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:17 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 11:07:17 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 402.941306][T14938] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:18 executing program 4: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:07:18 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 403.033921][T14936] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:18 executing program 1: r0 = socket(0x2, 0x400000000002, 0x0) sendmsg$unix(r0, &(0x7f0000001380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01023806df9c253e4c8097075e12294ade04bb0000000000005d4af69ac1f690769a5962fd32df917d74fd1c826b446cafa997b88bd5af9f5f1a99ac685603bc48eaa9f7ccbf31e095"], 0x10, &(0x7f0000000180)=[{&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000011c0)="63bbb29562ba8eb8d401d4c34cbd8ea9fd28a0264ff975cff5e231d994a26fc9156b32b632d314abf9972635798cc5abd3c6a0b634d7a3ff35735c838f8b178799d74ccb16c65406281d23d4b69e99fbbd5f5083cecb24e2b4a78126a98dd612e4139eac4dd05a8c0689423ff6c7fcb105003201edd95cd438e3109f2e4512e5f29a7fda59abea39a8dc31244b09126b958d365fed66efe110bb5ea68414fb468560085f667532c31451df8b45aa34fbe76a5b1dcee37e338b3a95bedc363471c054a8e2d39ced6c89dbca1076ef79cb24c325d05fa768", 0xd7}, {&(0x7f0000000040)="48c1c50be484ef62bf366db89795d67cea48e7b96fd5f39a15020dab3e7f88919f2f2015d45ac312f9b0e5c99bca6702b41b796957f154095511347edce078d5cc27e76648fc3b7dcda94825814b1b2593b35e2f4ce7b05ce6ae87e3c5997f2475", 0x61}, {&(0x7f0000000140)="e1ab0054865719d476dff8ebe4049da0", 0x10}], 0x27, &(0x7f00000013c0)=ANY=[@ANYBLOB="3800000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000003000000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000007328a1a2", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x80}, 0x0) 11:07:18 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x6c00000000000000) 11:07:18 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:18 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:18 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x6c00000000000000) 11:07:18 executing program 4: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8202adfdffffffffffffff653000463f7b238bf46854d78a2a197a386207000000008295955984c87910bf453f68c1170028d66ef44a5f2a3eae7c8327107ead4bcb777fa69dfceac2a84e6abca64896bc5e57c6bbf7271c02c9bd51b13d01360bcd4c0a162b58fd4237b8fa4d012ae447473c238495aaee48c02f6ac41e200000004799b9b813ad30505e8f5300a49fef9d612f871f4385f04157795ea4a5c5fe659fa202361cd8cac7dbbc5b65c6593d2870b4122cd2350000000000"], 0x10) write(r0, &(0x7f0000000040)="9e3eb3900603b73725c7419aab4230e8864fabe4f27242c9a88b86fab7ca2730619556ae0b655533", 0x28) sendto(r0, &(0x7f0000000180)="6861fe261e6f64378b5e05cdf304b826010000000000000000000000e2597291bd508928c1fcdf82fa627475b78f00"/60, 0x3c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000280)="f8893e9d34ba751218d141ed7382a05dd4857d0e4b1fdfd4b09f4f8a", 0x1c) 11:07:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:18 executing program 3: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:18 executing program 1: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 403.493710][T14975] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:18 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, 0x0, 0x0, 0x6c00000000000000) [ 403.593941][T14974] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:18 executing program 3: getpgrp(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:18 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0xa0, &(0x7f0000000180)='-cgroup%keyringuser!wlan1\x00') 11:07:18 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) r1 = gettid() tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000440)='attr/sockcreate\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x200}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000080)={0x16, 0x17, &(0x7f0000000040)="e161c6b50ae6f57e8678a3130ce95dafad4a38bc2fcb7b"}) clock_gettime(0x0, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r4, 0xd8}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'poly1305\x00'}}, &(0x7f00000002c0)="69913fd6beef11e5802204dff40c9792f4f26dc5ba1ba9c27a72a5861fb1ddf284aec895509afe2fec45151b26eb8c70174a8d018f54ade360058f24a9e4d5bb6fc64699486e9f44898c9c571e5f8ad5e73c1586fa0679292aa4841212ebf553591abbde9e6441c1243d3ad296cdb5016619a5e8fc77a52b8534d124a56d305745865d55db66e9642842cf70fd13bcc552816189b09e909a67ab09b413f00c987f18dc2ec73cdfaae3ca73962bd5f4d0a8aced73a3d8039c6ee9f9a6dee851c3aabc8a2ba72795607788b9cc29ecdfc11c2cc3e28e0522c2", 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) 11:07:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:18 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) [ 403.836239][T15005] cgroup2: Unknown parameter '-cgroup%keyringuser!wlan1' 11:07:18 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 11:07:18 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='!pids'], 0x5) 11:07:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 403.877712][T15011] cgroup2: Unknown parameter '-cgroup%keyringuser!wlan1' 11:07:19 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) [ 403.973359][T15009] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) [ 404.086135][T15008] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:19 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 11:07:19 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xf4}, 0x48) 11:07:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:19 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) [ 404.407719][T15038] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1401200007000007002565"], 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000000000e800"/31], 0x1f) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010005fba000000000002c9fd00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 404.514237][T15033] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:19 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=""/153, 0x99) 11:07:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 404.732963][T15057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.740828][T15057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:07:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r0, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:20 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlink(0x0, &(0x7f0000000340)=""/153, 0x99) pipe2(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) 11:07:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:20 executing program 1: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x2) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) [ 404.978612][T15057] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:07:20 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 405.235950][T15057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.346984][T15057] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:07:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8937, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000001580), 0x4) 11:07:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r0, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:20 executing program 0: 11:07:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:20 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$netlink(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x8001}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75005f696488", @ANYRESDEC=0x0]) 11:07:20 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) [ 405.567717][T15108] devpts: called with bogus options 11:07:20 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigsuspend(&(0x7f0000000040), 0x8) 11:07:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:20 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r0, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:20 executing program 4: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) fchdir(0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 11:07:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 405.850379][T15129] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r0, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 405.943824][T15125] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:21 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r0, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 406.242731][T15149] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) [ 406.337856][T15148] __loop_clr_fd: partition scan of loop3 failed (rc=-13) [ 406.396931][T15136] devpts: called with bogus options 11:07:21 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$netlink(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x8001}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75005f696488", @ANYRESDEC=0x0]) 11:07:21 executing program 4: socket(0x1, 0x1, 0x0) pipe(&(0x7f0000000140)) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) eventfd2(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 406.584440][T15171] devpts: called with bogus options 11:07:21 executing program 0: 11:07:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r0, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:21 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:21 executing program 4: 11:07:21 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$netlink(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x8001}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75005f696488", @ANYRESDEC=0x0]) [ 406.702644][T15176] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:21 executing program 4: 11:07:21 executing program 0: 11:07:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 406.820410][T15187] devpts: called with bogus options [ 406.823387][T15175] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:21 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$netlink(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x8001}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x8001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75005f696488", @ANYRESDEC=0x0]) 11:07:22 executing program 0: 11:07:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:22 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:22 executing program 4: 11:07:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 407.104057][T15204] devpts: called with bogus options 11:07:22 executing program 0: 11:07:22 executing program 4: 11:07:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 407.270960][T15213] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:22 executing program 0: [ 407.355713][T15212] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:22 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) [ 407.682753][T15237] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) [ 407.775073][T15234] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:22 executing program 1: 11:07:22 executing program 4: 11:07:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:22 executing program 0: 11:07:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:22 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:23 executing program 0: [ 408.003544][T15247] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:23 executing program 4: 11:07:23 executing program 1: 11:07:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:23 executing program 0: [ 408.144196][T15246] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:23 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:23 executing program 4: 11:07:23 executing program 0: 11:07:23 executing program 1: 11:07:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 408.512862][T15272] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:23 executing program 1: 11:07:23 executing program 0: 11:07:23 executing program 4: [ 408.608249][T15271] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:23 executing program 0: 11:07:23 executing program 4: 11:07:23 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:23 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 11:07:24 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x20010001) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r0, 0x3, 0x8000, 0x8000) fallocate(r0, 0x3, 0x5e89, 0xfff9) 11:07:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 409.056721][T15307] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 11:07:24 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0x0, 0x0, &(0x7f00000000c0)=@md5={0x1, "e299d869eec90e013678f08ce73268ec"}, 0x11, 0x367b2909ea1b01) 11:07:24 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) [ 409.433431][T15330] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:24 executing program 1: setuid(0xee01) r0 = shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:07:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 409.567125][T15329] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:24 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:24 executing program 0: setuid(0xee01) r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:07:24 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10, 0x0) 11:07:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) prctl$PR_GET_KEEPCAPS(0x7) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e3fa972722ab7c89206bb6f6aee370fb8e7572bcd829a59c0e4e9af796410d43ec8818253da71fa1b6b4ed383c004ca276a75e6c87304b63b98dab37664c98904e19d006b4b91d78f4ce4a35762ba803bb0aa07717d5c3e909d253ce3ef52d352ed9e0518d43a170ea8f70daf282682ea5e5a29ae1266f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f7497bd92fe08ab7741cdf81aac0b943d3c5e9c18f2c09794abacbb424d1c01"], 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x5}) 11:07:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(0x0, 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:25 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:25 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e3fa972722ab7c89206bb6f6aee370fb8e7572bcd829a59c0e4e9af796410d43ec8818253da71fa1b6b4ed383c004ca276a75e6c87304b63b98dab37664c98904e19d006b4b91d78f4ce4a35762ba803bb0aa07717d5c3e909d253ce3ef52d352ed9e0518d43a170ea8f70daf282682ea5e5a29ae1266f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f7497bd92fe08ab7741cdf81aac0b943d3c5e9c18f2c09794abacbb424d1c01"], 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 11:07:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e3fa972722ab7c89206bb6f6aee370fb8e7572bcd829a59c0e4e9af796410d43ec8818253da71fa1b6b4ed383c004ca276a75e6c87304b63b98dab37664c98904e19d006b4b91d78f4ce4a35762ba803bb0aa07717d5c3e909d253ce3ef52d352ed9e0518d43a170ea8f70daf282682ea5e5a29ae1266f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f7497bd92fe08ab7741cdf81aac0b943d3c5e9c18f2c09794abacbb424d1c01"], 0x6) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x5}) 11:07:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:25 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 11:07:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(0x0, 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) flock(r1, 0x2) 11:07:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030006000000000008001b0000000000"], 0x28}}, 0x0) 11:07:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(0x0, 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 11:07:25 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 410.587399][T15413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.595892][T15413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.686207][T15422] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 410.705583][T15413] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:07:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:25 executing program 1: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000140)=[{}, {0x0, 0x8994}], 0x2) 11:07:25 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:26 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/247, 0xffffffca}], 0x1000000000000330, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r1, 0x4, 0x80) pwritev(r1, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)) close(r1) 11:07:26 executing program 1: clone(0x80003102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'brout\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00\xff\xff\xff\x00\x04\x00\x02', 0x0, 0x0, 0x3a6, [], 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x78) 11:07:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80003102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'brout\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00\xff\xff\xff\x00\x04\x00\x02', 0x0, 0x0, 0x3a6, [], 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x78) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 11:07:26 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 11:07:26 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 11:07:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:07:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:26 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x400}], 0x1, 0x0) 11:07:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 11:07:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local, 0x9}, 0x1c) dup(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000064, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000100), 0x4) ioctl$TCGETX(r1, 0x5432, &(0x7f00000001c0)) 11:07:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) r1 = syz_open_procfs(0x0, 0x0) writev(r1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004f00)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000002c0)="762a5d74d358ac4943c195f3740626bf5f15f1330702ddc9e95e26811a939e9eaaca8e7cfe18207e0604224823f6b4c01569631239b660f69e6d511f3a6e821935", 0x41}, {0x0}, {&(0x7f0000000000)="850236e71bbff9926de2053ead51d78c0ddc40a6bccb3f36cfdb0578cb36e78419d45bd037aa8126bc6cef052b1fa522b21475341158f4b735bc5d49", 0x3c}, {0x0}, {&(0x7f00000006c0)="a483de35f1f1cde164360a90e18919066c51b495c589f7b799cad60d3947c5c8b754ce44234d44422f279da7fcb78f96e6dd080e9434ff943fe2f48200189aa5f69ba8b33d10efeed5bdf552cb65cded71e700d26a9639cb8b6e361969819c9219616d1257f0cfa6a36da8e924c341609be99ec2e905527265fb18423bf1ccbc41a4e2907c680ac6aae5b926846752bfb33cf69b648dbd6aef87f79d442e5e2b9bba5b0a9acfba9ca43ad2927b3934a018ade97d72b22836f80b32938ac5c82b5e0dd459cb411edd3b7b968ffd963ab9ed4deff7a872", 0xd6}, {&(0x7f00000007c0)="ab10b2db296d77819a49f3da05de54de445d6f976d0cdc28e9da49b61d619a38a21e045b5cf23d70be7aa29492f7efb0212e27dafdaaf83d94339cfeb055c21fcb31322ec01d7f567daae17d34c38aaaa4169f61a1bbf2e97c2a60aff637a81b072ecbeac5daf6b5208327ddc200be81cbd68795af3085144c3f3cd4bb846e5f9afc9909be50235efa25f6be2be1a65a0a6ab0dab169003acddf5a695c852a58d744ae0512270255e3917fba9824d17406", 0xb1}, {&(0x7f0000000880)}, {&(0x7f0000000940)="970b66f070d2d19a7e899860f727134581787667b0215f8f60d26ef53c740e85d509f382302ea19ce9a5692bde2222c4bc751290ea80b5e37a703018a4f7a0792055081102a8ae9eb451f57e406594a80ddf5df126b3ba2c63b46989212b14635fbd967c7b24921c66ba9895660def291f7d3bd2431054acf0e9", 0x7a}], 0x8, &(0x7f0000000a40)=[@iv={0x20, 0x117, 0x2, 0x7, "b79a4d4e762747"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x82c2099fbdb00bd2}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x80, 0x117, 0x2, 0x67, "fc75969ca7b04bc8d9920caadb5e87dc7064f5bc6fd65f73ec30ff599b8c56f11bae68a281e6afa68d336cd221a89dbc541951b640f219fb42184e3f810096cf391e07c3693d8f80e08364bcb4d79b599f40a11a391ff30d1e43408d1e87d07a46b393639c7f68"}], 0xe8, 0x80}, {0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000bc0)}], 0x1, 0x0, 0x0, 0xe322332691ede74c}, {0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000c40)="5314116d3415b83bdb3f5d0d89ffdaeba7c720a225c99bcdcf03ba1762fb9d2b22b175123d0c7cbc962fb50430d2e71f65fa180ea83262bc3be13e71621bf829a9f9257d6c9632054b551fd7e17c717a87c809bd8169e9d9a7af1e1823d5abe06895a6cbee850f3068ea65d1ade778c81789a4d6f6cdb3b291b51d93d7da152e86d20645b7999a707478357205c04b9ec98def3b93935ee0531d77e87c4bc203d59514a52e77134b1c25c6652d5631a36b2d2c00f2d291a6e52c9554c1e9198799aa8db246516b6b3713f88fbb631bf48ba2ee", 0xd3}, {&(0x7f0000000d40)="08d873c91e9c91594fa472b1005bcb08d2444ae5e1b05e49d04a7cff9e723284b1ebb0058a5267a5d73dcde7e396074b350223fba20c80c69268fc9ca6f440f12420d00c61d37059a2b95b969ec9b10d8ef17ab9646a2c4dba136246b8a21d445603e56edfd08aea8d72f7e275ea82dff3933eab790fc85b5bb6b5494374b59a9dc00381a8205261474384207862527d6802778e1019918df8cc978504e645f276b7f335fcca6a5020", 0xa9}, {0x0}, {&(0x7f0000000f00)="99b15d2482332e62e91a9170faafcabfb36f4f8af3a9f1f5417e2a63b289a8bc3e8a1ba14ccd92e8eb958e36b5e658d90d2fa708fca1adad6a989cba7fdccdad207fb184a1e8fbfd312485d1a5db370920fb9b155d0fab908a26add36f4590f75303287993ff8eed9045632ef87a", 0x6e}, {0x0}], 0x5, 0x0, 0x0, 0x887b}, {0x0, 0x0, &(0x7f0000004940)=[{&(0x7f0000002540)="3bf9e491dff955c305dbeb83ac4983f0923dc5c005a137617685f306f5ed1f45f36ed0d4833009cff1d07a9f8ceabdedb1230faffb8128e9f5ae04da937dca405c969b33ff23e332f08bc1be8c56046b63e9351fd9c21bae937a211fad467a8560ca102ce67f48711ac8f943d7e8af561ba900fa0c2182de4811a70b6ba03364", 0x80}, {&(0x7f0000003700)}, {0x0}, {&(0x7f0000003840)="ac9612d7b6609efb63fc6f4a2ed89f25eba798bb946a1c65062bd882aecbe82b638a322eb3c2d6dbd2c31d66da1158e05054c710f5ed77c5cd297a62bbccefee1e964524a879c6b91384e65bbb10fddf588b9eb99f3e321056e711a88aaf2fbb0138bd428e0d0508fed75f5f5af0438b09c0bb5e2c1e7b1706acaf94e274c10ef197c9f6a14c67bc0926a7c32f6d879e644cb63bb97e8757b705475b298f7e5d085488513b17e1359e7555df82add44f0d4bf77340c13c9320a9f4ca4a857606238d71", 0xc3}, {&(0x7f0000000140)="e94239e2c1ba5d6c634835bdc7043c8b4b207b4fb801dcb3ffed2ac9385cb0398279ceaf64807534957fa1", 0x2b}], 0x5, &(0x7f0000004a00)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7b29}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x18, 0x117, 0x2, 0x3, '(r6'}], 0x60}, {0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004a80)="3f62a9987275ecc353d842e92e284ff4e1e76a5818ebaf011891751f86d045f4224424cf3df2c08fba2a21c9a3a38112bf64b0f3c4726be902f707a6d7fc5789dd22f6cdcb53bbd9b3eba003", 0x4c}, {&(0x7f0000004b00)="67e733ca1ad1748ef2dde0fe1c48aed3157a8599d0e0bfbffa7dd624145c90d779ba77dbf83af9e3dd7ba4c32f683522c784dc1e221ec79b8ff9ca60103350d0e196469bc2efacf3c63a1183f36b46a2083a316fcca05889f17e19323fcf80007447edcd544cecbdf8ef0560bcfe6878aa69067c9d502d7e200900535e20da1cf2bd13e7f356e9fcd30294f7a6c831d20bed16957d68c724785c462e07c03dd9792bb539de63ff11c3a7ef0e1914376083da36e2ae15c9be69426b", 0xbb}, {&(0x7f0000004c00)="b99751de9ce4d859d8e52abde28796375dcfb483842ffdb4dda857fd8fa3588a01076dfa997f29edba30101a52dd4e5a926818f7b876cae1422b42614f1c205a7f83b94538dbf8bfaeaef9d4cc85862f6446eba3b21f00ed1a66382fd582731329", 0x61}, {0x0}, {&(0x7f0000004c80)="add8ba707d8c3e287f05fdb219519b8b94f0be669679737fbcf86d41867337880c22d83d2e73740b3c619380f0e52963251dd2503fe891dfc7895b5111aee9b56046e0c6bbf3406bddd43e3058d050ca0cec4e5d8d65000145935ebbba", 0x5d}, {&(0x7f0000004d00)="2af493916d96e2b08cc2fe7b533eac0327f7f8813dfcfe69f02ab90f60959f5657d6fe3091bb9031a964a35b1771c3d0b90884d0933b55a6693ced73dd458f83a435", 0x42}, {0x0}], 0x7, 0x0, 0x0, 0x4040}], 0x5, 0x4010000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0xfca3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) [ 411.633584][T15481] loop_reread_partitions: partition scan of loop3 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:26 executing program 4: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) fchdir(0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) syz_open_procfs(0x0, 0x0) 11:07:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 11:07:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 411.745898][T15478] __loop_clr_fd: partition scan of loop3 failed (rc=-13) 11:07:27 executing program 2: r0 = syz_open_dev$loop(0x0, 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, 0x0, 0x0) 11:07:27 executing program 4: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x7a3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) clone(0x1102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) 11:07:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x2a}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) dup(r5) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) 11:07:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 11:07:27 executing program 2: r0 = syz_open_dev$loop(0x0, 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:27 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000040), 0x8) 11:07:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 11:07:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:27 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x2a}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) dup(r4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) 11:07:27 executing program 2: r0 = syz_open_dev$loop(0x0, 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x0, 0x0) 11:07:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 11:07:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0), 0x0) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:27 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) 11:07:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 412.833786][T15572] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:28 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000040), 0x8) 11:07:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0), 0x0) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:07:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:28 executing program 0: io_setup(0x6, &(0x7f0000000180)=0x0) io_getevents(r0, 0x200000000000002, 0x0, 0x0, 0x0) 11:07:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0), 0x0) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:07:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba40", 0x21) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') fstat(r0, &(0x7f0000000180)) 11:07:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000040), 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) dup2(r0, r1) 11:07:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 11:07:29 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000040), 0x8) 11:07:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba40", 0x21) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:29 executing program 5: 11:07:29 executing program 0: 11:07:29 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fd) ftruncate(r3, 0xc04) 11:07:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0xca) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c00001c0f8b38ef000c0000000f0000000000000000"], &(0x7f00000002c0)=""/205, 0x22, 0xcd}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080)="e3", 0xffffffffffffff30, 0x4044050, 0x0, 0x105) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x40000) r2 = geteuid() ioprio_set$uid(0x2, r2, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) fcntl$getownex(r3, 0x10, &(0x7f00000006c0)) geteuid() inotify_init1(0xc00) gettid() r4 = geteuid() ioprio_set$uid(0x0, r4, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x91@]y\x00\x00\x00\x00g\xb8\xda\xc1\x84=[\x1f\r\x06\x00\x00\x00\x00\x00\x00\x00|\x88O\xbaI\xa3*@\x9e\xca\x8b\xde\xefC\xfd \xde\x9ao\xd4\xc4\xac\xb7', 0x0) ftruncate(r6, 0x40000) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r5, r6, 0x0, 0xffe4) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x91@]y\x00\x00\x00\x00g\xb8\xda\xc1\x84=[\x1f\r\x06\x00\x00\x00\x00\x00\x00\x00|\x88O\xbaI\xa3*@\x9e\xca\x8b\xde\xefC\xfd \xde\x9ao\xd4\xc4\xac\xb7', 0x0) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r7, r8, 0x0, 0x4) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = memfd_create(0x0, 0x0) ftruncate(r10, 0x40000) setsockopt$inet_mtu(r9, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) r11 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) sendmmsg$inet(r11, &(0x7f0000003200)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000001740)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x86, 0x8, "e5886c9b03ee"}]}}}], 0x18}}], 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x9) gettid() geteuid() r12 = inotify_init1(0x0) fcntl$setown(r12, 0x8, 0x0) r13 = geteuid() ioprio_set$uid(0x0, r13, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYPTR64, @ANYBLOB], 0x2}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf76}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000040}, 0x200080c0) 11:07:29 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000200000000000000000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x828000) 11:07:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba40", 0x21) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:29 executing program 4: socket$netlink(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x408000, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) readahead(r0, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f0000", 0x3}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) socket(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) [ 414.668756][T15668] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:07:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) [ 414.862671][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 415.116721][ C1] IPv4: Oversized IP packet from 127.0.0.1 11:07:30 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000040), 0x8) 11:07:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b0000", 0x31) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:30 executing program 4: 11:07:30 executing program 0: 11:07:30 executing program 5: 11:07:30 executing program 4: 11:07:30 executing program 0: 11:07:30 executing program 5: [ 415.519575][T15698] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b0000", 0x31) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 415.595704][T15697] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:30 executing program 4: 11:07:30 executing program 0: 11:07:31 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:07:31 executing program 5: 11:07:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:31 executing program 4: 11:07:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b0000", 0x31) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:31 executing program 0: [ 416.370763][T15729] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:31 executing program 4: 11:07:31 executing program 0: [ 416.446994][T15727] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:31 executing program 5: 11:07:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:31 executing program 0: 11:07:31 executing program 1: clone(0xa0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:07:31 executing program 4: 11:07:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 416.727361][T15751] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:31 executing program 5: 11:07:31 executing program 0: [ 416.848178][T15750] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00"/57, 0x39) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:32 executing program 4: 11:07:32 executing program 5: 11:07:32 executing program 0: [ 417.137595][T15771] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:32 executing program 4: 11:07:32 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:07:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8", 0x3d) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:32 executing program 0: 11:07:32 executing program 5: [ 417.296226][T15770] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:32 executing program 5: 11:07:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:32 executing program 4: 11:07:32 executing program 0: 11:07:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8", 0x3d) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 417.617222][T15797] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:32 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:07:32 executing program 5: [ 417.695922][T15796] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:32 executing program 0: 11:07:32 executing program 4: 11:07:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8", 0x3d) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:33 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:07:33 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000520007021dfffd946f6105000a0000001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) 11:07:33 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 11:07:33 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 11:07:33 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 11:07:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54", 0x3f) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 418.149647][T15826] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) [ 418.274922][T15825] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001e00)=@in, 0x80, 0x0, 0x0, &(0x7f0000003340)=""/96, 0x60}, 0x8}], 0x2, 0x40000043, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x4000000000000002) sendfile(r6, r4, 0x0, 0x6f0a77bd) r7 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 11:07:33 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r1, &(0x7f0000000600)=[{&(0x7f0000000280)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x20004854}], 0x1, 0x0) 11:07:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:33 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) dup3(r3, r1, 0x0) 11:07:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54", 0x3f) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x30, 0x0, 0x0, @empty, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 11:07:33 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xffe9}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}) [ 418.652788][T15866] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54", 0x3f) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 418.776075][T15865] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:33 executing program 1: unshare(0x40000000) r0 = socket$inet(0x10, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x230040, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0xa956f115359c7649, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)={0x1f, 0x4, 0x80000000, 0x1, 0x9, 0xf9, 0x1f, 0x0, 0x9, 0x10, 0x3, 0x8}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x100, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000380)="7034944ebd1238af3690aee9827da0eda455af55a708a45dbf0ea576cd9596886693501cb81773378783df6b3984988e71b8aa4d0546c0a3b43886a25e466f7867c21d656b563fdcacf5854583838306087efb28ac35c346aff0ba0a8bd826dda8b7f7907a") ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) getpeername$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00', r4}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd693, 0x9]}, 0x5c) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x20040, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2000, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1c5, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x4}) 11:07:34 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x0, @link_local, 'bridge0\x00a\x00\x00\xfc\xff\x00'}}, 0x1d) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={'sha3-224\x00'}}) 11:07:34 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x19, 0x0) 11:07:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) [ 419.004558][T15891] IPVS: ftp: loaded support on port[0] = 21 [ 419.202807][T15901] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) [ 419.252503][T15891] IPVS: ftp: loaded support on port[0] = 21 [ 419.284488][T15897] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) writev(r1, &(0x7f0000001580)=[{&(0x7f0000000180)="a2", 0x1}], 0x1) 11:07:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da", 0x40) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:34 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x19, 0x0) 11:07:34 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x8001}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75005f696488", @ANYRESDEC=0x0]) 11:07:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:34 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x8001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=0x0]) 11:07:34 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 419.614652][T15923] devpts: called with bogus options [ 419.616368][T15921] devpts: called with bogus options 11:07:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da", 0x40) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 419.702693][T15920] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:34 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x8001}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75005f696488", @ANYRESDEC=0x0]) [ 419.770147][T15918] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:34 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x19, 0x0) 11:07:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) [ 419.946894][T15950] devpts: called with bogus options 11:07:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da", 0x40) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 420.163877][T15963] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000240)={0x2, [0x4, 0xfbf]}, 0x8) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200000000000, 0x0) ioctl$EVIOCSCLOCKID(r5, 0x40084504, &(0x7f0000ffcffc)) quotactl(0x3ff, &(0x7f0000000140)='./bus/file0\x00', 0x0, &(0x7f00000003c0)="eeaf07c17ede9bf54c410c63a7574b41944ffe4e447627aa64010ce45d31541da42ed1dce7b6194bcfb790567ebb99f2a30a15f8a7c830c56d81dffcea28e2f295f4493d3d013bb07728fed7be435764572085ce437d1ef9b69d19c8b239836b2662e322133c2ccb9843915f0e1902fa1e57c3451a8360de7df05f3e2795172fa84d8950") perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) 11:07:35 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x82000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'lo\x00@\x00', 0x8001}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75005f696488", @ANYRESDEC=0x0]) 11:07:35 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x19, 0x0) 11:07:35 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) dup(r4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) 11:07:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(0xffffffffffffffff, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 420.260199][T15961] __loop_clr_fd: partition scan of loop0 failed (rc=-13) [ 420.332739][T15982] devpts: called with bogus options 11:07:35 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0xde000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r4, 0x28007d) sendfile(r3, r4, 0x0, 0x2008020fffffffe) 11:07:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 11:07:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(0xffffffffffffffff, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 420.627393][T16002] devpts: called with bogus options [ 420.726363][T16006] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:35 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) dup(r4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) [ 420.814250][T16004] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(0xffffffffffffffff, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 421.194123][T16034] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) [ 421.273192][T16032] __loop_clr_fd: partition scan of loop0 failed (rc=-13) [ 421.427069][T16047] devpts: called with bogus options 11:07:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000100)='./file0\x00', 0xc) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 11:07:36 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) dup(r4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) 11:07:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) [ 421.609636][T16058] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) [ 421.673232][T16070] ptrace attach of "/root/syz-executor.0"[16069] was attempted by "/root/syz-executor.0"[16070] [ 421.709871][T16057] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00\x00\x00\n\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 11:07:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:36 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0xde000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r4, 0x28007d) sendfile(r3, r4, 0x0, 0x2008020fffffffe) 11:07:36 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) dup(r4) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) 11:07:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) [ 421.955257][T16091] devpts: called with bogus options 11:07:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 11:07:37 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x400004002c5, 0x0) truncate(0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) readv(r0, &(0x7f0000000000), 0x100000000000021b) 11:07:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:37 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0xde000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r4, 0x28007d) sendfile(r3, r4, 0x0, 0x2008020fffffffe) [ 422.186117][T16099] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:07:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 11:07:37 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 11:07:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 422.264190][T16094] __loop_clr_fd: partition scan of loop0 failed (rc=-13) [ 422.322525][T16113] devpts: called with bogus options 11:07:37 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0xde000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1e9042, 0x2) ftruncate(r4, 0x28007d) sendfile(r3, r4, 0x0, 0x2008020fffffffe) 11:07:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:37 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 422.623885][T16135] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) [ 422.701810][T16133] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r1 = syz_open_procfs(0x0, 0x0) writev(r1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004f00)=[{0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000d40)="08d873c91e9c91594fa472b1005bcb08d2444ae5e1b05e49d04a7cff9e723284b1ebb0058a5267a5d73dcde7e396074b350223fba20c80c69268fc9ca6f440f12420d00c61d37059a2b95b969ec9b10d8ef17ab9646a2c4dba136246b8a21d445603e56edfd08aea8d72f7e275ea82dff3933eab790fc85b5bb6b5494374b59a9dc00381a820526147438420786252", 0x8f}, {&(0x7f0000000e00)}, {&(0x7f0000000f00)="99b15d2482332e62e91a9170faafcabfb36f4f8af3a9f1f5417e2a63b289a8bc3e8a1ba14ccd92e8eb958e36b5e658d90d2fa708fca1adad6a989cba7fdc", 0x3e}, {&(0x7f0000000f80)="29cf06691136c9a10881ad835e8ac1eeb03aa216a5fc9fd0eac636e0e5328c65388258320987ab606457b0d957", 0x2d}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0x887b}, {0x0, 0x0, &(0x7f0000004940)=[{0x0}, {&(0x7f0000003600)="1027e3b0507f9758789210b31e52e7f172f065f002e8c48985eebb05f80d4ebd79c8881a6267f8472679373a9598f4cf0897d6e87ff3d9b59896393e77a86400d3fbab9ccca6bf9a21c2c65c9896c61f55fb754f2aad194b266c5566a0fa7663", 0x60}, {&(0x7f0000003700)}, {&(0x7f0000003840)="ac9612d7b6609efb63fc6f4a2ed89f25eba798bb946a1c65062bd882aecbe82b638a322eb3c2d6dbd2c31d66da1158e05054c710f5ed77c5cd297a62bbccefee1e964524a879c6b91384e65bbb10fddf588b9eb99f3e321056e711a88a", 0x5d}, {&(0x7f0000000140)="e94239e2c1ba5d6c634835bdc7043c8b4b207b4fb801dcb3ffed2ac9385cb0398279ceaf64807534957fa1", 0x2b}], 0x5, &(0x7f0000004a00)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7b29}, @iv={0x18, 0x117, 0x2, 0x3, '(r6'}], 0x48}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4040}], 0x4, 0x4010000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0xfca3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 11:07:38 executing program 5: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) ftruncate(r0, 0x0) r1 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r1, 0x0) 11:07:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:07:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 423.084517][T16154] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 423.208830][T16153] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b00000000301ff030100000000000000000000000c0008000000000000000000835e80a308000000000000007a4f08321c7258ed7907f5c4b79e81e5aeebb51f27898495fd2db842e23a5eea4b7ea9551eb9e0e27f026cf771b6dbf53f646524e0b0d17a50839f88792553f7388c036a639e04e71c14b1eac3b5d81539fa81d3522040b1de3e43dbbac82ef3ac040000bea48d1bfd00020eb8dd27abbb3aa7cf3b02b01e1c2072cc80"], 0xb0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000021c0), 0xb5, 0x0, 0x0) 11:07:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge_slave_1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) 11:07:38 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x84, 0xbf, 0x5f, 0x10, 0x841, 0x1, 0xc5d0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x85, 0x0, 0x0, 0xc9, 0x8c, 0x7e}}]}}]}}, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/218, 0xda) 11:07:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 423.449059][T16185] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 423.459869][T16185] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 423.531060][T16181] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) 11:07:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 423.644768][T16180] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 423.864410][T16202] loop_reread_partitions: partition scan of loop0 (úqʈá½UÔ´b¹*,) failed (rc=-13) [ 423.864828][ T3356] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 423.924883][T16201] __loop_clr_fd: partition scan of loop0 failed (rc=-13) 11:07:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 11:07:39 executing program 1: shmget(0x1, 0x14000, 0x4c8, &(0x7f0000753000/0x14000)=nil) 11:07:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) 11:07:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 424.133235][ T3356] usb 1-1: Using ep0 maxpacket: 16 [ 424.250207][T16185] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 424.258896][T16185] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 424.264738][ T3356] usb 1-1: config 0 has an invalid interface number: 133 but max is 0 [ 424.277220][ T3356] usb 1-1: config 0 has no interface number 0 [ 424.283510][ T3356] usb 1-1: New USB device found, idVendor=0841, idProduct=0001, bcdDevice=c5.d0 11:07:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16, 0x1c, "fa71ca12880ee1bd55d4b462b92a2c00fd7a3cc504000000009c302a027a305da4a7d9fc9a4603e69e23f08f0909a983d071f25d38b1978c00", "f83c0f2ca28b2f3829463149455e0700cc50afcfc638bb491fcec6565f4e658373ccfdaad19802000000f6c169d7992100", "2e4fc451b240ecc1bc6e25c90f1dcf80de938c00000000001900"}) [ 424.292818][ T3356] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 424.308259][ T3356] usb 1-1: config 0 descriptor?? [ 424.368093][ T3356] rio500 1-1:0.133: USB Rio found at address 14 11:07:39 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="620202"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 11:07:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) [ 424.571167][T16193] usb 1-1: Rio opened. [ 424.589825][T16193] ===================================================== [ 424.593118][T16193] BUG: KMSAN: uninit-value in __vfs_read+0x1a9/0xc90 [ 424.593118][T16193] CPU: 0 PID: 16193 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 424.593118][T16193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.612861][T16193] Call Trace: [ 424.622435][T16193] dump_stack+0x191/0x1f0 [ 424.622435][T16193] kmsan_report+0x17d/0x2f0 [ 424.622435][T16193] __msan_warning+0x73/0xe0 [ 424.622435][T16193] read_rio+0x55d/0x860 [ 424.640061][T16193] ? init_wait_entry+0x190/0x190 [ 424.640061][T16193] ? disconnect_rio+0x300/0x300 [ 424.640061][T16193] __vfs_read+0x1a9/0xc90 [ 424.656332][T16193] ? rw_verify_area+0x3a5/0x5e0 [ 424.656332][T16193] vfs_read+0x359/0x6f0 [ 424.656332][T16193] ksys_read+0x265/0x430 [ 424.656332][T16193] __se_sys_read+0x92/0xb0 [ 424.656332][T16193] __x64_sys_read+0x4a/0x70 [ 424.656332][T16193] do_syscall_64+0xbc/0xf0 [ 424.656332][T16193] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 424.656332][T16193] RIP: 0033:0x459a59 [ 424.692476][T16193] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 424.692476][T16193] RSP: 002b:00007fbbf2ca4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 424.692476][T16193] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 424.692476][T16193] RDX: 00000000000000da RSI: 0000000020000140 RDI: 0000000000000004 [ 424.692476][T16193] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 424.692476][T16193] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbbf2ca56d4 [ 424.692476][T16193] R13: 00000000004c70d3 R14: 00000000004dc948 R15: 00000000ffffffff [ 424.692476][T16193] [ 424.692476][T16193] Local variable description: ----partial@read_rio [ 424.692476][T16193] Variable was created at: [ 424.692476][T16193] read_rio+0xff/0x860 [ 424.692476][T16193] __vfs_read+0x1a9/0xc90 [ 424.692476][T16193] ===================================================== [ 424.692476][T16193] Disabling lock debugging due to kernel taint [ 424.692476][T16193] Kernel panic - not syncing: panic_on_warn set ... [ 424.692476][T16193] CPU: 0 PID: 16193 Comm: syz-executor.0 Tainted: G B 5.3.0-rc7+ #0 [ 424.692476][T16193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.692476][T16193] Call Trace: [ 424.692476][T16193] dump_stack+0x191/0x1f0 [ 424.692476][T16193] panic+0x3c9/0xc1e [ 424.692476][T16193] kmsan_report+0x2e5/0x2f0 [ 424.692476][T16193] __msan_warning+0x73/0xe0 [ 424.692476][T16193] read_rio+0x55d/0x860 [ 424.692476][T16193] ? init_wait_entry+0x190/0x190 [ 424.692476][T16193] ? disconnect_rio+0x300/0x300 [ 424.692476][T16193] __vfs_read+0x1a9/0xc90 [ 424.692476][T16193] ? rw_verify_area+0x3a5/0x5e0 [ 424.692476][T16193] vfs_read+0x359/0x6f0 [ 424.692476][T16193] ksys_read+0x265/0x430 [ 424.692476][T16193] __se_sys_read+0x92/0xb0 [ 424.692476][T16193] __x64_sys_read+0x4a/0x70 [ 424.692476][T16193] do_syscall_64+0xbc/0xf0 [ 424.692476][T16193] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 424.692476][T16193] RIP: 0033:0x459a59 [ 424.692476][T16193] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 424.692476][T16193] RSP: 002b:00007fbbf2ca4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 424.692476][T16193] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 424.692476][T16193] RDX: 00000000000000da RSI: 0000000020000140 RDI: 0000000000000004 [ 424.692476][T16193] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 424.692476][T16193] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbbf2ca56d4 [ 424.692476][T16193] R13: 00000000004c70d3 R14: 00000000004dc948 R15: 00000000ffffffff [ 424.692476][T16193] Kernel Offset: disabled [ 424.692476][T16193] Rebooting in 86400 seconds..