[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.26' (ECDSA) to the list of known hosts. 2020/12/17 22:35:49 fuzzer started 2020/12/17 22:35:50 dialing manager at 10.128.0.105:35879 2020/12/17 22:35:50 syscalls: 3466 2020/12/17 22:35:50 code coverage: enabled 2020/12/17 22:35:50 comparison tracing: enabled 2020/12/17 22:35:50 extra coverage: enabled 2020/12/17 22:35:50 setuid sandbox: enabled 2020/12/17 22:35:50 namespace sandbox: enabled 2020/12/17 22:35:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/17 22:35:50 fault injection: enabled 2020/12/17 22:35:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/17 22:35:50 net packet injection: enabled 2020/12/17 22:35:50 net device setup: enabled 2020/12/17 22:35:50 concurrency sanitizer: enabled 2020/12/17 22:35:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/17 22:35:50 USB emulation: enabled 2020/12/17 22:35:50 hci packet injection: enabled 2020/12/17 22:35:50 wifi device emulation: enabled 2020/12/17 22:35:52 suppressing KCSAN reports in functions: '__xa_clear_mark' '__send_signal' 'kauditd_thread' 'wbt_issue' 'wbt_done' 'isolate_migratepages_block' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'generic_write_end' 'atime_needs_update' 'find_get_pages_range_tag' 'pcpu_alloc' 'do_epoll_ctl' 'ext4_free_inode' 'exit_mm' 'filemap_map_pages' 'do_nanosleep' 'alloc_pid' '_prb_read_valid' 'blk_mq_rq_ctx_init' 'blk_mq_sched_dispatch_requests' 22:36:01 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f00000002c0)) 22:36:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e80)={'dummy0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) 22:36:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x5f) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:36:02 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x630, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x231, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x49, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895"}, {0xdd, 0x89, "690a659ca45f8a82cb3313584b9567050571cf88685a9acee48bb2f0679a2adbaadaab5de44e03e3bdf8b3d4cbaa13befe333e66444cfd9ce8586745b56752938742e31832168bc0be1367a01e5c7937ac4cee695cc882b04e67c40f4e7a59e2d594baf6dca6a33a6ae55ccccfc57ea21e12739cb24317f98d248902aaf40064d76a62cee09fa559a8"}, {0xdd, 0x57, "2ed7f8eb3d498b6f8b77f9cdad734fcc2d2fa170bc260e35e2940ca90e4cc45d7c930b1b24a89510a0b8220d9185a74da92e31fe1acbf30c52fc357f119569755ee4af2c3d75bbd0c1fb444e5bcb9ac7bf12e9f8353324"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3dd, 0x7f, [@preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x7, [{{}, @device_b}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b}, {}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x9}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext, @not_ext={{}, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @broadcast, 0x27}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff, 0x1}}, @tim={0x5, 0x70, {0x0, 0x0, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x128, {0x0, 0x12, [@not_ext={{}, @broadcast, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b, 0x0, "", 0x3}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b, 0x2e}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1f}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext]}}, @erp={0x2a, 0x1}, @cf={0x4, 0x6}]}]}, 0x630}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xca8f433e3402beb6}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104000001000000000043"], 0x1116) syzkaller login: [ 43.737838][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 43.847180][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 43.877820][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.892104][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.908363][ T8469] device bridge_slave_0 entered promiscuous mode [ 43.926516][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.934279][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.943837][ T8469] device bridge_slave_1 entered promiscuous mode [ 43.960708][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.962292][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 43.972744][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.995983][ T8469] team0: Port device team_slave_0 added [ 44.005233][ T8469] team0: Port device team_slave_1 added [ 44.022048][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.029573][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.057094][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.070968][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.078633][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.109186][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.150228][ T8469] device hsr_slave_0 entered promiscuous mode [ 44.153709][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 44.162879][ T8469] device hsr_slave_1 entered promiscuous mode [ 44.230684][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 44.287314][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.297340][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.306262][ T8471] device bridge_slave_0 entered promiscuous mode [ 44.319561][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.326999][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.336070][ T8471] device bridge_slave_1 entered promiscuous mode [ 44.354336][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.379897][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.386106][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 44.404543][ T8469] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.429173][ T8469] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.441781][ T8469] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.495955][ T8471] team0: Port device team_slave_0 added [ 44.509225][ T8469] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.511552][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 44.528384][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 44.538193][ T8471] team0: Port device team_slave_1 added [ 44.567925][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.575560][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.607981][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.622687][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.635793][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.664369][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.709381][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.711062][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 44.717017][ T8469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.717086][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.717106][ T8469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.794244][ T8471] device hsr_slave_0 entered promiscuous mode [ 44.802389][ T8471] device hsr_slave_1 entered promiscuous mode [ 44.810343][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.818562][ T8471] Cannot create hsr debugfs directory [ 44.862560][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.871219][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.879735][ T8473] device bridge_slave_0 entered promiscuous mode [ 44.890157][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.897905][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.905991][ T8473] device bridge_slave_1 entered promiscuous mode [ 44.923666][ T4921] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.935488][ T4921] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.998675][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 45.016305][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.036575][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.058304][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 45.082630][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 45.126401][ T8473] team0: Port device team_slave_0 added [ 45.133575][ T8473] team0: Port device team_slave_1 added [ 45.147222][ T8471] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.177189][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.186063][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.194435][ T8475] device bridge_slave_0 entered promiscuous mode [ 45.202414][ T8471] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.227674][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.235650][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.263360][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.277060][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.286300][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.294939][ T8475] device bridge_slave_1 entered promiscuous mode [ 45.302720][ T8471] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.316039][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.323228][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.330924][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.338925][ T8479] device bridge_slave_0 entered promiscuous mode [ 45.347534][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.355283][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.365057][ T8479] device bridge_slave_1 entered promiscuous mode [ 45.374922][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.382785][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.391467][ T8477] device bridge_slave_0 entered promiscuous mode [ 45.399306][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.407647][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.438400][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.454835][ T8471] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.468674][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.476405][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.484300][ T8477] device bridge_slave_1 entered promiscuous mode [ 45.502046][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.516875][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.533892][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.546039][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.559678][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.582937][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.591976][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.603724][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.618359][ T8479] team0: Port device team_slave_0 added [ 45.626587][ T8479] team0: Port device team_slave_1 added [ 45.638678][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.658119][ T8475] team0: Port device team_slave_0 added [ 45.667014][ T8475] team0: Port device team_slave_1 added [ 45.676430][ T8473] device hsr_slave_0 entered promiscuous mode [ 45.684128][ T8473] device hsr_slave_1 entered promiscuous mode [ 45.693195][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.701446][ T8473] Cannot create hsr debugfs directory [ 45.712535][ T8477] team0: Port device team_slave_0 added [ 45.718738][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.726170][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.754472][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.778983][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.786220][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.814508][ T4921] Bluetooth: hci0: command 0x0409 tx timeout [ 45.814697][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.836203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.845054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.853593][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.861278][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.870422][ T8477] team0: Port device team_slave_1 added [ 45.876888][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.883848][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.912232][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.927327][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.934516][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.962219][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.974307][ T3642] Bluetooth: hci1: command 0x0409 tx timeout [ 45.989156][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.999162][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.008222][ T3710] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.015267][ T3710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.024494][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.033583][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.061713][ T8479] device hsr_slave_0 entered promiscuous mode [ 46.069679][ T8479] device hsr_slave_1 entered promiscuous mode [ 46.076786][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.084339][ T8479] Cannot create hsr debugfs directory [ 46.095856][ T8475] device hsr_slave_0 entered promiscuous mode [ 46.103024][ T8475] device hsr_slave_1 entered promiscuous mode [ 46.109835][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.118269][ T8475] Cannot create hsr debugfs directory [ 46.124389][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.131536][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.162082][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.174128][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.181400][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.204608][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 46.210036][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.238211][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.248371][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.258075][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.286053][ T8477] device hsr_slave_0 entered promiscuous mode [ 46.292612][ T8477] device hsr_slave_1 entered promiscuous mode [ 46.299635][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.307663][ T8477] Cannot create hsr debugfs directory [ 46.329992][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.339805][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.364627][ T3849] Bluetooth: hci3: command 0x0409 tx timeout [ 46.394601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.403597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.413969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.422472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.448554][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.458472][ T8473] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.468472][ T8473] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.500596][ T8473] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.520059][ T8473] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.526896][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 46.535289][ T8475] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.552781][ T8475] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.563625][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.581525][ T8475] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.591474][ T8475] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.604577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.614818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.647940][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.658519][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.666189][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.678812][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.686012][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 46.693308][ T8477] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 46.706907][ T8477] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 46.717301][ T8479] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 46.734545][ T8479] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 46.749782][ T8477] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 46.764678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.773216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.782117][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.789207][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.797064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.805731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.813998][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.821136][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.829316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.838475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.857081][ T8479] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 46.865533][ T8477] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 46.881974][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.890737][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.900802][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.910230][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.920252][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.933642][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.943953][ T8479] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 46.960060][ T8471] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.971418][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.995328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.003230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.011871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.020846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.029375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.037926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.046293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.062630][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.085283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.092914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.100805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.109075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.117811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.126342][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.133651][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.141817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.150674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.159489][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.166546][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.174655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.182084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.189746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.198402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.207154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.215307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.227889][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.237291][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.248855][ T8469] device veth0_vlan entered promiscuous mode [ 47.256293][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.264999][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.272777][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.282220][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.291255][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.302221][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.328764][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.338098][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.346454][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.355201][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.366793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.375751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.386221][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.397941][ T8469] device veth1_vlan entered promiscuous mode [ 47.421785][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.431342][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.440048][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.449656][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.458210][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.466603][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.475425][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.483703][ T3849] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.490772][ T3849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.498862][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.507356][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.517774][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.526402][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.534308][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.542202][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.564487][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.572578][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.581344][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.589844][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.596931][ T3642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.605620][ T8471] device veth0_vlan entered promiscuous mode [ 47.616169][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.630974][ T8471] device veth1_vlan entered promiscuous mode [ 47.639480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.650051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.666360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.675468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.683924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.694205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.702012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.721967][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.732575][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.741533][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.749807][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.758299][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.766928][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.775840][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.784281][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.793421][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.810397][ T8475] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.821293][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.835123][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.848399][ T8469] device veth0_macvtap entered promiscuous mode [ 47.859291][ T8469] device veth1_macvtap entered promiscuous mode [ 47.869056][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.877405][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.885762][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.893950][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.902544][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.911187][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.919717][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.928146][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.936870][ T4921] Bluetooth: hci0: command 0x041b tx timeout [ 47.942942][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.950861][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.959730][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.968468][ T4921] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.975636][ T4921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.983545][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.992107][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.000767][ T4921] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.007840][ T4921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.016778][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.036686][ T8471] device veth0_macvtap entered promiscuous mode [ 48.046769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.055190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.073547][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.074530][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 48.090086][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.098999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.107436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.115283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.123795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.132575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.141333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.154097][ T8471] device veth1_macvtap entered promiscuous mode [ 48.162144][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.172368][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.192512][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.203101][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.214258][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.224448][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.233112][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.242127][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.251107][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.259878][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.271006][ T8469] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.281264][ T8469] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.290298][ T3710] Bluetooth: hci2: command 0x041b tx timeout [ 48.290326][ T8469] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.305292][ T8469] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.323651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.332356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.348188][ T8473] device veth0_vlan entered promiscuous mode [ 48.364577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.372772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.381945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.391695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 48.400366][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.411071][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.421951][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.432598][ T8471] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.443005][ T8471] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.451966][ T8471] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.452022][ T3710] Bluetooth: hci3: command 0x041b tx timeout [ 48.465599][ T8471] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.488415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.496312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.504167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 48.512219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.521117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.529981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.537677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.545447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 48.553893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 48.563437][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.592348][ T8477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.604928][ T9558] Bluetooth: hci4: command 0x041b tx timeout [ 48.608203][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.625376][ T8473] device veth1_vlan entered promiscuous mode [ 48.633364][ T8475] device veth0_vlan entered promiscuous mode [ 48.639803][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.647934][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 48.656369][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.664993][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 48.673139][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.681685][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.690202][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.699286][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 48.707400][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.715232][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.744409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.752400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 48.761593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.764624][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 48.770492][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.782881][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.809196][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.820508][ T8475] device veth1_vlan entered promiscuous mode [ 48.837693][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.847415][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.856029][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.863649][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.873321][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.882799][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.891986][ T9773] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.899255][ T9773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.907261][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.916024][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.944378][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.952427][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 48.961634][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.972525][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.975304][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 48.989054][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 48.997755][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.006642][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.015251][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.030808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.044717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.067054][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.075144][ T9793] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.083290][ T9793] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.091668][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.100146][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.109644][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.118114][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.126961][ T8473] device veth0_macvtap entered promiscuous mode [ 49.139247][ T8473] device veth1_macvtap entered promiscuous mode [ 49.148417][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.163895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.172663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.188657][ T8475] device veth0_macvtap entered promiscuous mode [ 49.200698][ T3065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.210607][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.222845][ T3065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.230995][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.242559][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.253376][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.265863][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.288767][ T8475] device veth1_macvtap entered promiscuous mode [ 49.297324][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.306907][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.315382][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.323422][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.336978][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.346487][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 49.354559][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:36:08 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f00000002c0)) [ 49.363809][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.374896][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.386505][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.402868][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.414938][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.434024][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.441206][ T9793] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.450530][ T9793] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.459373][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:36:08 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f00000002c0)) [ 49.471404][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.498716][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.523195][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.537738][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.548147][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.558868][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.569207][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.580370][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.592093][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.604272][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:36:08 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f00000002c0)) [ 49.617536][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.628296][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.640378][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.651201][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.663484][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.676218][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.698988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.710751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:36:09 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f00000002c0)) [ 49.720305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.729537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.738562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.748211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.764075][ T8473] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.773750][ T8473] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.783045][ T8473] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.792135][ T8473] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.817198][ T8475] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.836053][ T8475] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.850203][ T8475] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 22:36:09 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f00000002c0)) [ 49.859408][ T8475] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.880804][ T9842] device dummy0 entered promiscuous mode [ 49.892403][ T9841] device dummy0 left promiscuous mode [ 49.904075][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 22:36:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e80)={'dummy0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) [ 49.915414][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.925488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.933471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:36:09 executing program 0: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f00000002c0)) [ 49.961913][ T8477] device veth0_vlan entered promiscuous mode [ 49.974361][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 50.014929][ T8477] device veth1_vlan entered promiscuous mode [ 50.051174][ T9854] device dummy0 entered promiscuous mode 22:36:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) [ 50.068801][ T9850] device dummy0 left promiscuous mode [ 50.090777][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.104760][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.119814][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.134185][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 50.141307][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.166743][ T9793] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.178839][ T9868] PKCS7: Unknown OID: [5] 0.0.0.0.1.0.32.0 [ 50.186124][ T8477] device veth0_macvtap entered promiscuous mode [ 50.191251][ T9793] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.199335][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.205133][ T9868] PKCS7: Only support pkcs7_signedData type [ 50.210431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 50.225355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.234011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.250869][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.259765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.268900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.277991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 50.292030][ T8479] device veth0_vlan entered promiscuous mode [ 50.338908][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.353149][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.361800][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 50.373920][ T8477] device veth1_macvtap entered promiscuous mode [ 50.381982][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 50.397643][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.397658][ T9793] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.417171][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.427760][ T9793] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.441819][ T8479] device veth1_vlan entered promiscuous mode [ 50.469343][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.488144][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.498900][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.509847][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.520194][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.528252][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 50.536795][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.547278][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.558035][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.569287][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.577113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 50.585532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 50.593610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.602026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.610576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 50.618986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.628063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.653413][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.663932][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.674205][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.684846][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 50.686222][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.702366][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.713191][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.723359][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.734946][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.746316][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.756895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.766622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.776270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.785735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.801185][ T8479] device veth0_macvtap entered promiscuous mode 22:36:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x5f) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) [ 50.816826][ T8477] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.828993][ T9900] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 50.844172][ T3710] Bluetooth: hci5: command 0x040f tx timeout [ 50.845420][ T8477] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 22:36:10 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x630, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x231, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x49, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895"}, {0xdd, 0x89, "690a659ca45f8a82cb3313584b9567050571cf88685a9acee48bb2f0679a2adbaadaab5de44e03e3bdf8b3d4cbaa13befe333e66444cfd9ce8586745b56752938742e31832168bc0be1367a01e5c7937ac4cee695cc882b04e67c40f4e7a59e2d594baf6dca6a33a6ae55ccccfc57ea21e12739cb24317f98d248902aaf40064d76a62cee09fa559a8"}, {0xdd, 0x57, "2ed7f8eb3d498b6f8b77f9cdad734fcc2d2fa170bc260e35e2940ca90e4cc45d7c930b1b24a89510a0b8220d9185a74da92e31fe1acbf30c52fc357f119569755ee4af2c3d75bbd0c1fb444e5bcb9ac7bf12e9f8353324"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3dd, 0x7f, [@preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x7, [{{}, @device_b}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b}, {}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x9}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext, @not_ext={{}, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @broadcast, 0x27}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff, 0x1}}, @tim={0x5, 0x70, {0x0, 0x0, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x128, {0x0, 0x12, [@not_ext={{}, @broadcast, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b, 0x0, "", 0x3}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b, 0x2e}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1f}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext]}}, @erp={0x2a, 0x1}, @cf={0x4, 0x6}]}]}, 0x630}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xca8f433e3402beb6}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 50.865974][ T8477] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.876618][ T8477] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.905749][ T8479] device veth1_macvtap entered promiscuous mode [ 50.973309][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.986863][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.997786][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.040931][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.052515][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.063203][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.074724][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.087612][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.098609][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 51.109945][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.122323][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.134576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 51.142660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.156456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.165530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.192548][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.221276][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.234276][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.259464][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.269442][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.279930][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.289836][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.300309][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.310258][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.321313][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.332557][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.343133][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.352673][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.362009][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.379142][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.386426][ T8479] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.402855][ T8479] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.416444][ T8479] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.425504][ T8479] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.439057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.453321][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.464084][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.472427][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 51.514787][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.527518][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.555917][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 51.569076][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.584685][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.592439][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 52.044174][ T17] Bluetooth: hci0: command 0x0419 tx timeout [ 52.204869][ T9773] Bluetooth: hci1: command 0x0419 tx timeout 22:36:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e80)={'dummy0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) 22:36:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 22:36:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x5f) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:36:11 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x630, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x231, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x49, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895"}, {0xdd, 0x89, "690a659ca45f8a82cb3313584b9567050571cf88685a9acee48bb2f0679a2adbaadaab5de44e03e3bdf8b3d4cbaa13befe333e66444cfd9ce8586745b56752938742e31832168bc0be1367a01e5c7937ac4cee695cc882b04e67c40f4e7a59e2d594baf6dca6a33a6ae55ccccfc57ea21e12739cb24317f98d248902aaf40064d76a62cee09fa559a8"}, {0xdd, 0x57, "2ed7f8eb3d498b6f8b77f9cdad734fcc2d2fa170bc260e35e2940ca90e4cc45d7c930b1b24a89510a0b8220d9185a74da92e31fe1acbf30c52fc357f119569755ee4af2c3d75bbd0c1fb444e5bcb9ac7bf12e9f8353324"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3dd, 0x7f, [@preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x7, [{{}, @device_b}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b}, {}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x9}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext, @not_ext={{}, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @broadcast, 0x27}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff, 0x1}}, @tim={0x5, 0x70, {0x0, 0x0, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x128, {0x0, 0x12, [@not_ext={{}, @broadcast, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b, 0x0, "", 0x3}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b, 0x2e}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1f}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext]}}, @erp={0x2a, 0x1}, @cf={0x4, 0x6}]}]}, 0x630}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xca8f433e3402beb6}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104000001000000000043"], 0x1116) 22:36:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x5f) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) [ 52.390203][ T9998] device dummy0 entered promiscuous mode [ 52.408481][ T9985] device dummy0 left promiscuous mode [ 52.416060][ T9999] PKCS7: Unknown OID: [5] 0.0.0.0.1.0.32.0 [ 52.421953][ T9999] PKCS7: Only support pkcs7_signedData type 22:36:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104000001000000000043"], 0x1116) 22:36:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e80)={'dummy0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) 22:36:11 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x630, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x231, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x49, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895"}, {0xdd, 0x89, "690a659ca45f8a82cb3313584b9567050571cf88685a9acee48bb2f0679a2adbaadaab5de44e03e3bdf8b3d4cbaa13befe333e66444cfd9ce8586745b56752938742e31832168bc0be1367a01e5c7937ac4cee695cc882b04e67c40f4e7a59e2d594baf6dca6a33a6ae55ccccfc57ea21e12739cb24317f98d248902aaf40064d76a62cee09fa559a8"}, {0xdd, 0x57, "2ed7f8eb3d498b6f8b77f9cdad734fcc2d2fa170bc260e35e2940ca90e4cc45d7c930b1b24a89510a0b8220d9185a74da92e31fe1acbf30c52fc357f119569755ee4af2c3d75bbd0c1fb444e5bcb9ac7bf12e9f8353324"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3dd, 0x7f, [@preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x7, [{{}, @device_b}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b}, {}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x9}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext, @not_ext={{}, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @broadcast, 0x27}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff, 0x1}}, @tim={0x5, 0x70, {0x0, 0x0, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x128, {0x0, 0x12, [@not_ext={{}, @broadcast, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b, 0x0, "", 0x3}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b, 0x2e}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1f}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext]}}, @erp={0x2a, 0x1}, @cf={0x4, 0x6}]}]}, 0x630}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xca8f433e3402beb6}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) [ 52.446604][ T9773] Bluetooth: hci2: command 0x0419 tx timeout 22:36:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) [ 52.547849][T10018] device dummy0 entered promiscuous mode [ 52.578673][T10011] device dummy0 left promiscuous mode [ 52.579603][T10021] PKCS7: Unknown OID: [5] 0.0.0.0.1.0.32.0 [ 52.594068][T10021] PKCS7: Only support pkcs7_signedData type [ 52.604466][ T9773] Bluetooth: hci3: command 0x0419 tx timeout [ 52.765748][ T17] Bluetooth: hci4: command 0x0419 tx timeout [ 52.924216][ T3849] Bluetooth: hci5: command 0x0419 tx timeout 22:36:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104000001000000000043"], 0x1116) 22:36:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 22:36:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) [ 53.237899][T10049] PKCS7: Unknown OID: [5] 0.0.0.0.1.0.32.0 [ 53.243807][T10049] PKCS7: Only support pkcs7_signedData type 22:36:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104000001000000000043"], 0x1116) 22:36:15 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x630, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x231, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x49, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895"}, {0xdd, 0x89, "690a659ca45f8a82cb3313584b9567050571cf88685a9acee48bb2f0679a2adbaadaab5de44e03e3bdf8b3d4cbaa13befe333e66444cfd9ce8586745b56752938742e31832168bc0be1367a01e5c7937ac4cee695cc882b04e67c40f4e7a59e2d594baf6dca6a33a6ae55ccccfc57ea21e12739cb24317f98d248902aaf40064d76a62cee09fa559a8"}, {0xdd, 0x57, "2ed7f8eb3d498b6f8b77f9cdad734fcc2d2fa170bc260e35e2940ca90e4cc45d7c930b1b24a89510a0b8220d9185a74da92e31fe1acbf30c52fc357f119569755ee4af2c3d75bbd0c1fb444e5bcb9ac7bf12e9f8353324"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3dd, 0x7f, [@preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x7, [{{}, @device_b}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b}, {}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x9}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext, @not_ext={{}, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @broadcast, 0x27}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff, 0x1}}, @tim={0x5, 0x70, {0x0, 0x0, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x128, {0x0, 0x12, [@not_ext={{}, @broadcast, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b, 0x0, "", 0x3}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b, 0x2e}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1f}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext]}}, @erp={0x2a, 0x1}, @cf={0x4, 0x6}]}]}, 0x630}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xca8f433e3402beb6}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104000001000000000043"], 0x1116) 22:36:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:15 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x630, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x231, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x49, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895"}, {0xdd, 0x89, "690a659ca45f8a82cb3313584b9567050571cf88685a9acee48bb2f0679a2adbaadaab5de44e03e3bdf8b3d4cbaa13befe333e66444cfd9ce8586745b56752938742e31832168bc0be1367a01e5c7937ac4cee695cc882b04e67c40f4e7a59e2d594baf6dca6a33a6ae55ccccfc57ea21e12739cb24317f98d248902aaf40064d76a62cee09fa559a8"}, {0xdd, 0x57, "2ed7f8eb3d498b6f8b77f9cdad734fcc2d2fa170bc260e35e2940ca90e4cc45d7c930b1b24a89510a0b8220d9185a74da92e31fe1acbf30c52fc357f119569755ee4af2c3d75bbd0c1fb444e5bcb9ac7bf12e9f8353324"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3dd, 0x7f, [@preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x7, [{{}, @device_b}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b}, {}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x9}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext, @not_ext={{}, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @broadcast, 0x27}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff, 0x1}}, @tim={0x5, 0x70, {0x0, 0x0, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x128, {0x0, 0x12, [@not_ext={{}, @broadcast, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b, 0x0, "", 0x3}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b, 0x2e}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1f}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext]}}, @erp={0x2a, 0x1}, @cf={0x4, 0x6}]}]}, 0x630}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xca8f433e3402beb6}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x5f) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:36:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104000001000000000043"], 0x1116) 22:36:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x5f) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:36:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x5f) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) 22:36:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 22:36:15 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x630, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x231, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x49, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895"}, {0xdd, 0x89, "690a659ca45f8a82cb3313584b9567050571cf88685a9acee48bb2f0679a2adbaadaab5de44e03e3bdf8b3d4cbaa13befe333e66444cfd9ce8586745b56752938742e31832168bc0be1367a01e5c7937ac4cee695cc882b04e67c40f4e7a59e2d594baf6dca6a33a6ae55ccccfc57ea21e12739cb24317f98d248902aaf40064d76a62cee09fa559a8"}, {0xdd, 0x57, "2ed7f8eb3d498b6f8b77f9cdad734fcc2d2fa170bc260e35e2940ca90e4cc45d7c930b1b24a89510a0b8220d9185a74da92e31fe1acbf30c52fc357f119569755ee4af2c3d75bbd0c1fb444e5bcb9ac7bf12e9f8353324"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3dd, 0x7f, [@preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x7, [{{}, @device_b}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b}, {}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x9}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext, @not_ext={{}, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @broadcast, 0x27}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff, 0x1}}, @tim={0x5, 0x70, {0x0, 0x0, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x128, {0x0, 0x12, [@not_ext={{}, @broadcast, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b, 0x0, "", 0x3}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b, 0x2e}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1f}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext]}}, @erp={0x2a, 0x1}, @cf={0x4, 0x6}]}]}, 0x630}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xca8f433e3402beb6}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:15 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x630, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x231, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x49, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895"}, {0xdd, 0x89, "690a659ca45f8a82cb3313584b9567050571cf88685a9acee48bb2f0679a2adbaadaab5de44e03e3bdf8b3d4cbaa13befe333e66444cfd9ce8586745b56752938742e31832168bc0be1367a01e5c7937ac4cee695cc882b04e67c40f4e7a59e2d594baf6dca6a33a6ae55ccccfc57ea21e12739cb24317f98d248902aaf40064d76a62cee09fa559a8"}, {0xdd, 0x57, "2ed7f8eb3d498b6f8b77f9cdad734fcc2d2fa170bc260e35e2940ca90e4cc45d7c930b1b24a89510a0b8220d9185a74da92e31fe1acbf30c52fc357f119569755ee4af2c3d75bbd0c1fb444e5bcb9ac7bf12e9f8353324"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3dd, 0x7f, [@preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x7, [{{}, @device_b}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b}, {}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x9}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext, @not_ext={{}, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @broadcast, 0x27}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff, 0x1}}, @tim={0x5, 0x70, {0x0, 0x0, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x128, {0x0, 0x12, [@not_ext={{}, @broadcast, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b, 0x0, "", 0x3}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b, 0x2e}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1f}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext]}}, @erp={0x2a, 0x1}, @cf={0x4, 0x6}]}]}, 0x630}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xca8f433e3402beb6}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:15 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:15 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x630, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x231, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x49, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895"}, {0xdd, 0x89, "690a659ca45f8a82cb3313584b9567050571cf88685a9acee48bb2f0679a2adbaadaab5de44e03e3bdf8b3d4cbaa13befe333e66444cfd9ce8586745b56752938742e31832168bc0be1367a01e5c7937ac4cee695cc882b04e67c40f4e7a59e2d594baf6dca6a33a6ae55ccccfc57ea21e12739cb24317f98d248902aaf40064d76a62cee09fa559a8"}, {0xdd, 0x57, "2ed7f8eb3d498b6f8b77f9cdad734fcc2d2fa170bc260e35e2940ca90e4cc45d7c930b1b24a89510a0b8220d9185a74da92e31fe1acbf30c52fc357f119569755ee4af2c3d75bbd0c1fb444e5bcb9ac7bf12e9f8353324"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3dd, 0x7f, [@preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x7, [{{}, @device_b}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b}, {}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x9}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext, @not_ext={{}, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @broadcast, 0x27}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff, 0x1}}, @tim={0x5, 0x70, {0x0, 0x0, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x128, {0x0, 0x12, [@not_ext={{}, @broadcast, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b, 0x0, "", 0x3}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b, 0x2e}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1f}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext]}}, @erp={0x2a, 0x1}, @cf={0x4, 0x6}]}]}, 0x630}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xca8f433e3402beb6}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 56.048422][T10215] PKCS7: Unknown OID: [5] 0.0.0.0.1.0.32.0 [ 56.074760][T10215] PKCS7: Only support pkcs7_signedData type [ 56.187744][T10227] kvm [10224]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 56.197484][T10227] kvm [10224]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 56.207762][T10227] kvm [10224]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 56.223487][T10227] kvm [10224]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 56.234377][T10227] kvm [10224]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 56.243379][T10227] kvm [10224]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 56.255630][T10227] kvm [10224]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 56.265313][T10227] kvm [10224]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 22:36:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:15 executing program 3: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xb3000001) 22:36:15 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)={0x630, 0x0, 0x2, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BEACON_HEAD={0x231, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6}, [{0xdd, 0xb6, "e17d49b6b056fd15c79290b7e6bfb6b24d99d12c3b4404abcd2a5fed98d0d07abb13866c488fe43d11902ad0f47305fbd603c91776bf24b0c073502cd51bc9bb540313cfc6e42b0cbdc24ecf47a4ab0f773d0567c4499ea00e48c64c35e3121eacb9a5063340d9c63e5dc8fd3e438373a5e5d5aa921c63555551a93a886a6e1bd290c09e8f34030db103e0d577c5c7cccc028f59e5fde80a65bdd73087932fbb39c32cf05290f691d93e6129186e6e861052fa2fd93f"}, {0xdd, 0x49, "f7301d73859120bb492e5fd068c849a057092f8ea735b4ce27109f44d38befb6314443903a59fdc4dfccb82def25456a973c11043e46ae8c159e2b2cf09ceb4072cc6ac9b3f7670895"}, {0xdd, 0x89, "690a659ca45f8a82cb3313584b9567050571cf88685a9acee48bb2f0679a2adbaadaab5de44e03e3bdf8b3d4cbaa13befe333e66444cfd9ce8586745b56752938742e31832168bc0be1367a01e5c7937ac4cee695cc882b04e67c40f4e7a59e2d594baf6dca6a33a6ae55ccccfc57ea21e12739cb24317f98d248902aaf40064d76a62cee09fa559a8"}, {0xdd, 0x57, "2ed7f8eb3d498b6f8b77f9cdad734fcc2d2fa170bc260e35e2940ca90e4cc45d7c930b1b24a89510a0b8220d9185a74da92e31fe1acbf30c52fc357f119569755ee4af2c3d75bbd0c1fb444e5bcb9ac7bf12e9f8353324"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x3dd, 0x7f, [@preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, 0x7, [{{}, @device_b}, {{}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b}, {}, {{}, @broadcast}, {}, {{}, @device_b}]}}, @perr={0x84, 0x102, {0x9, 0x10, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x9}, @not_ext={{}, @broadcast, 0x0, "", 0x1d}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b, 0x39}, @ext={{}, @device_b, 0x0, @device_a, 0x28}, @not_ext, @not_ext={{}, @device_a, 0x1}, @ext={{}, @device_b, 0x0, @broadcast, 0x27}, @ext={{}, @broadcast, 0x0, @broadcast}]}}, @random_vendor={0xdd, 0x8f, "409170d9e560b02ead3f9e497a2eafa7af68ffbc024008b4cca7e629cc274d163272dfdcb025303689db62f1a13fb1ea41570409625935de6c6c4f0869ad0259ffbd9d5afdecfc3d5e9ce74901dbd684aeeb9b6408abb1bb98e5dc89964775e72e91807b75da8daf5b57a98b0554af820a03d4bbf692b428167ad72e6d864ef174c7f25a24486f4b4098c5c1163bf2"}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff, 0x1}}, @tim={0x5, 0x70, {0x0, 0x0, 0x9, "959329208dfbca3e1523978ef6ef495a889dfa2a1a9a8a94e93c05fe0c9b989c999e21975138a39e591973902289d9dab2c9cba728c6dc7cf0247d0640470f3626bee55c6e7d1bf9547c464e2a6bb8eb5aa11fcf8f6e140133825ad9d3fcfc5ad0c1b4df0fd85197568a78cbe6"}}, @mic={0x8c, 0x10, {0x0, "d40f84f92ba2", @short="c80a1e20f052b34d"}}, @perr={0x84, 0x128, {0x0, 0x12, [@not_ext={{}, @broadcast, 0x0, "", 0xf}, @ext={{}, @broadcast, 0x2, @device_b}, @ext={{}, @device_b}, @not_ext={{}, @device_b, 0x0, "", 0x3}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @device_b, 0x2e}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast, 0x0, "", 0x1f}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @ext]}}, @erp={0x2a, 0x1}, @cf={0x4, 0x6}]}]}, 0x630}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xca8f433e3402beb6}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:15 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 22:36:16 executing program 3: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xb3000001) [ 56.718869][T10264] PKCS7: Unknown OID: [5] 0.0.0.0.1.0.32.0 [ 56.742814][T10264] PKCS7: Only support pkcs7_signedData type 22:36:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='\x00@\x00\x00', 0x4) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xfffffd33}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001380)={0x14}, 0x14}}, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 22:36:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40656bb7c0d183212ff0069c8c45420de69658b4a042d06"]) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 22:36:16 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) [ 56.774957][T10267] kvm [10262]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 56.794256][T10267] kvm [10262]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 22:36:16 executing program 3: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xb3000001) [ 56.880959][T10284] PKCS7: Unknown OID: [5] 0.0.0.0.1.0.32.0 [ 56.890812][ C0] hrtimer: interrupt took 40166 ns [ 56.898487][T10284] PKCS7: Only support pkcs7_signedData type 22:36:16 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:16 executing program 3: futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xb3000001) 22:36:16 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:16 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:16 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:16 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:16 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:17 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x0, "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"}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f00006c3000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000018b000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 22:36:17 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) [ 57.853164][T10347] mmap: syz-executor.2 (10347) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:36:17 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:17 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:17 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:17 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:17 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x0, "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"}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f00006c3000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000018b000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 22:36:17 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:17 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x0, "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"}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f00006c3000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000018b000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 22:36:17 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x0, "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"}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f00006c3000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000018b000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 22:36:17 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x0, "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"}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f00006c3000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000018b000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 22:36:17 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:17 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair(0x0, 0x20000000000001, 0x5, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r4, &(0x7f0000004880)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0a001a0008021100000000000a0006"], 0x58}}, 0x4004080) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x77}, 0x0, 0x0, r0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/kvm\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 22:36:17 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:17 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x0, "08692d95ac08f65d82b75ce5afab7c40cd0f05ea5a902b91a10578ff89ad986578dd8630dc6a32d05034f5ba8326a7a027fe4bf4d1a7a9b631eb4a505e71248d9dca092f5b427a48785b0bb5a9d26ab4c62bdfe0f68c6194f7c66d263617db94d7bfd5990b7c88f1d8c99000c168a3ccba53b72a53ab3e78993d08ad7eccf454b5a0ba4fa1865f6f1456f9ca311434d2da71f0fb5a8d86eceee40fcc16df8748f3d777bae82b684dc72585eaa7cd92fa86134be3d7ec9e6585d335bb97ce5fc2846693e6547d6c42c3cea1636e8d5918c374864c736d568ab9a869af8fd5415f42f4fd056cee3f8f9ac065dbefd94987bfd0ad43b1535c67ef0672126416f0ecd3bae6771b679fc92dfe4ad047e2c56074f4ef2d91ab56c1a20e6f31dc09ea9484d332843e03fd853a367b3439164985726d2403edfb84e787281e77c3be0d43ebeb696e5490446144cd6333f7482cfb22fc6305d1c701f98f671d18dd53c85435de3d28baa93ab80a871bb82ab9a6fb2d4a72d841a192d1d594519ec40d8edeaaf4a31e4388ba0c748811f66fe3175723e870cc94ac30406a21d721c3d3bd2023aec9c5ecc655884fa4a29bc06a5b1456f884f30db4d7225b9b02179a79b19a80722cb8203e6a09ac37bcf01943fceb18dd0c64bbaa2bd826e0089a7bbd436a140cbbd0fdd8ba84b1173f177cca66f2fbd052d92fa597db6e5e825d97e4ea7d"}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f00006c3000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000018b000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 22:36:18 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x0, "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"}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f00006c3000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000018b000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 22:36:18 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x0, "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"}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f00006c3000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000018b000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 22:36:18 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x0, "08692d95ac08f65d82b75ce5afab7c40cd0f05ea5a902b91a10578ff89ad986578dd8630dc6a32d05034f5ba8326a7a027fe4bf4d1a7a9b631eb4a505e71248d9dca092f5b427a48785b0bb5a9d26ab4c62bdfe0f68c6194f7c66d263617db94d7bfd5990b7c88f1d8c99000c168a3ccba53b72a53ab3e78993d08ad7eccf454b5a0ba4fa1865f6f1456f9ca311434d2da71f0fb5a8d86eceee40fcc16df8748f3d777bae82b684dc72585eaa7cd92fa86134be3d7ec9e6585d335bb97ce5fc2846693e6547d6c42c3cea1636e8d5918c374864c736d568ab9a869af8fd5415f42f4fd056cee3f8f9ac065dbefd94987bfd0ad43b1535c67ef0672126416f0ecd3bae6771b679fc92dfe4ad047e2c56074f4ef2d91ab56c1a20e6f31dc09ea9484d332843e03fd853a367b3439164985726d2403edfb84e787281e77c3be0d43ebeb696e5490446144cd6333f7482cfb22fc6305d1c701f98f671d18dd53c85435de3d28baa93ab80a871bb82ab9a6fb2d4a72d841a192d1d594519ec40d8edeaaf4a31e4388ba0c748811f66fe3175723e870cc94ac30406a21d721c3d3bd2023aec9c5ecc655884fa4a29bc06a5b1456f884f30db4d7225b9b02179a79b19a80722cb8203e6a09ac37bcf01943fceb18dd0c64bbaa2bd826e0089a7bbd436a140cbbd0fdd8ba84b1173f177cca66f2fbd052d92fa597db6e5e825d97e4ea7d"}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f00006c3000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000018b000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 22:36:18 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x0, "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"}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mlock(&(0x7f00006c3000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f000018b000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 22:36:18 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:36:18 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 22:36:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:36:18 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 22:36:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:36:18 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 22:36:18 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:36:18 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3ff, 0x6ce) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x34) 22:36:18 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 5: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 22:36:18 executing program 0: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:36:18 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x9}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x10000}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1, 0x0, 0x4000, 0x9}) dup2(r3, r4) 22:36:18 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3ff, 0x6ce) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x34) 22:36:18 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x3ff, 0x6ce) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x34) [ 59.525747][T10510] loop0: detected capacity change from 512 to 0 [ 59.552991][T10510] EXT4-fs error (device loop0): ext4_fill_super:4953: inode #2: comm syz-executor.0: iget: checksum invalid 22:36:18 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x3ff, 0x6ce) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x34) 22:36:18 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3ff, 0x6ce) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x34) 22:36:18 executing program 4: syz_io_uring_setup(0x1e41, &(0x7f0000000000)={0x0, 0xde1c}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) [ 59.574242][T10510] EXT4-fs (loop0): get root inode failed [ 59.593441][T10510] EXT4-fs (loop0): mount failed 22:36:18 executing program 5: set_mempolicy(0x3, &(0x7f0000000180)=0x3ff, 0x6ce) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x34) 22:36:18 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x50, 0x2, [@TCA_CGROUP_ACT={0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x5}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:36:19 executing program 1: set_mempolicy(0x3, &(0x7f0000000180)=0x3ff, 0x6ce) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x34) 22:36:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x5, 0x0, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) 22:36:19 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6f37c152f5e8e192629e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)='h', 0x1}) [ 59.760622][T10544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.802312][T10544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:36:19 executing program 0: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:36:19 executing program 4: syz_io_uring_setup(0x1e41, &(0x7f0000000000)={0x0, 0xde1c}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 22:36:19 executing program 1: syz_io_uring_setup(0x1e41, &(0x7f0000000000)={0x0, 0xde1c}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 22:36:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x5, 0x0, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) 22:36:19 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6f37c152f5e8e192629e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)='h', 0x1}) 22:36:19 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x50, 0x2, [@TCA_CGROUP_ACT={0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x5}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 60.296203][T10568] loop0: detected capacity change from 512 to 0 [ 60.304160][T10568] EXT4-fs error (device loop0): ext4_fill_super:4953: inode #2: comm syz-executor.0: iget: checksum invalid [ 60.316040][T10568] EXT4-fs (loop0): get root inode failed [ 60.321819][T10568] EXT4-fs (loop0): mount failed 22:36:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x5, 0x0, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) 22:36:19 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6f37c152f5e8e192629e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)='h', 0x1}) [ 60.409612][T10582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 60.416381][T10590] loop0: detected capacity change from 512 to 0 22:36:19 executing program 4: syz_io_uring_setup(0x1e41, &(0x7f0000000000)={0x0, 0xde1c}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 22:36:19 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x50, 0x2, [@TCA_CGROUP_ACT={0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x5}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 60.457105][T10590] EXT4-fs error (device loop0): ext4_fill_super:4953: inode #2: comm syz-executor.0: iget: checksum invalid [ 60.469011][T10590] EXT4-fs (loop0): get root inode failed [ 60.475538][T10590] EXT4-fs (loop0): mount failed 22:36:19 executing program 1: syz_io_uring_setup(0x1e41, &(0x7f0000000000)={0x0, 0xde1c}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 22:36:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x5, 0x0, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) [ 60.592550][T10610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:36:20 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6f37c152f5e8e192629e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)='h', 0x1}) 22:36:20 executing program 4: syz_io_uring_setup(0x1e41, &(0x7f0000000000)={0x0, 0xde1c}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 22:36:20 executing program 0: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:36:20 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x50, 0x2, [@TCA_CGROUP_ACT={0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x5}}]}, 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:36:20 executing program 1: syz_io_uring_setup(0x1e41, &(0x7f0000000000)={0x0, 0xde1c}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 22:36:20 executing program 2: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:36:20 executing program 4: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 61.259686][T10626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 61.261839][T10631] loop2: detected capacity change from 512 to 0 [ 61.291575][T10640] loop0: detected capacity change from 512 to 0 22:36:20 executing program 1: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:36:20 executing program 5: syz_usb_connect(0x0, 0x54, &(0x7f0000001dc0)=ANY=[@ANYBLOB="12010000e5bb8c40dbd16efab84e0000000109024281830000000009040000030103b40009050a02259959717c021b0c"], 0x0) [ 61.305928][T10631] EXT4-fs error (device loop2): ext4_fill_super:4953: inode #2: comm syz-executor.2: iget: checksum invalid [ 61.319856][T10631] EXT4-fs (loop2): get root inode failed 22:36:20 executing program 3: r0 = socket(0x1e, 0x80001, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000000)={'batadv0\x00'}) [ 61.358321][T10631] EXT4-fs (loop2): mount failed [ 61.364162][T10640] EXT4-fs error (device loop0): ext4_fill_super:4953: inode #2: comm syz-executor.0: iget: checksum invalid [ 61.392762][T10640] EXT4-fs (loop0): get root inode failed [ 61.401144][T10640] EXT4-fs (loop0): mount failed [ 61.417716][T10655] loop4: detected capacity change from 512 to 0 [ 61.428957][T10656] loop1: detected capacity change from 512 to 0 [ 61.444512][T10655] EXT4-fs error (device loop4): ext4_fill_super:4953: inode #2: comm syz-executor.4: iget: checksum invalid [ 61.456435][T10656] EXT4-fs error (device loop1): ext4_fill_super:4953: inode #2: comm syz-executor.1: iget: checksum invalid 22:36:20 executing program 3: r0 = socket(0x1e, 0x80001, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000000)={'batadv0\x00'}) 22:36:20 executing program 3: r0 = socket(0x1e, 0x80001, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000000)={'batadv0\x00'}) [ 61.474811][T10655] EXT4-fs (loop4): get root inode failed [ 61.483288][T10656] EXT4-fs (loop1): get root inode failed [ 61.500795][T10655] EXT4-fs (loop4): mount failed [ 61.510053][T10656] EXT4-fs (loop1): mount failed 22:36:20 executing program 3: r0 = socket(0x1e, 0x80001, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000000)={'batadv0\x00'}) [ 61.665033][ T9558] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 62.023478][ T9558] usb 6-1: config index 0 descriptor too short (expected 33090, got 66) [ 62.033610][ T9558] usb 6-1: config 0 has too many interfaces: 131, using maximum allowed: 32 [ 62.042425][ T9558] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 62.063404][ T9558] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 131 22:36:21 executing program 0: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:36:21 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) unlink(&(0x7f0000000000)='./bus\x00') pivot_root(&(0x7f00000002c0)='./file1\x00', 0x0) 22:36:21 executing program 2: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 62.072487][ T9558] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 293 [ 62.097897][ T9558] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 62.123067][ T9558] usb 6-1: New USB device found, idVendor=d1db, idProduct=fa6e, bcdDevice=4e.b8 [ 62.137381][ T9558] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.146061][T10694] loop2: detected capacity change from 512 to 0 22:36:21 executing program 4: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:36:21 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) unlink(&(0x7f0000000000)='./bus\x00') pivot_root(&(0x7f00000002c0)='./file1\x00', 0x0) 22:36:21 executing program 1: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 62.172585][ T9558] usb 6-1: config 0 descriptor?? [ 62.192817][T10694] EXT4-fs error (device loop2): ext4_fill_super:4953: inode #2: comm syz-executor.2: iget: checksum invalid [ 62.232314][T10694] EXT4-fs (loop2): get root inode failed [ 62.238111][T10702] loop0: detected capacity change from 512 to 0 [ 62.239967][T10654] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 62.249771][T10694] EXT4-fs (loop2): mount failed [ 62.287396][T10702] EXT4-fs error (device loop0): ext4_fill_super:4953: inode #2: comm syz-executor.0: iget: checksum invalid [ 62.302137][ T9558] usb 6-1: MIDIStreaming interface descriptor not found [ 62.318805][T10702] EXT4-fs (loop0): get root inode failed [ 62.325720][T10716] loop4: detected capacity change from 512 to 0 22:36:21 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) unlink(&(0x7f0000000000)='./bus\x00') pivot_root(&(0x7f00000002c0)='./file1\x00', 0x0) [ 62.345919][T10702] EXT4-fs (loop0): mount failed [ 62.351120][T10716] EXT4-fs error (device loop4): ext4_fill_super:4953: inode #2: comm syz-executor.4: iget: checksum invalid [ 62.388367][T10728] loop1: detected capacity change from 512 to 0 [ 62.396576][T10716] EXT4-fs (loop4): get root inode failed [ 62.405203][T10716] EXT4-fs (loop4): mount failed [ 62.410145][T10728] EXT4-fs error (device loop1): ext4_fill_super:4953: inode #2: comm syz-executor.1: iget: checksum invalid [ 62.434480][T10728] EXT4-fs (loop1): get root inode failed [ 62.440166][T10728] EXT4-fs (loop1): mount failed [ 62.518742][ T5] usb 6-1: USB disconnect, device number 2 [ 63.323375][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 63.703389][ T5] usb 6-1: config index 0 descriptor too short (expected 33090, got 66) [ 63.711816][ T5] usb 6-1: config 0 has too many interfaces: 131, using maximum allowed: 32 [ 63.721056][ T5] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 63.731678][ T5] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 131 [ 63.741148][ T5] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 293 [ 63.751301][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 63.764525][ T5] usb 6-1: New USB device found, idVendor=d1db, idProduct=fa6e, bcdDevice=4e.b8 [ 63.774024][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.785588][ T5] usb 6-1: config 0 descriptor?? [ 63.804389][T10654] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 63.837104][ T5] usb 6-1: MIDIStreaming interface descriptor not found 22:36:23 executing program 2: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:36:23 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) unlink(&(0x7f0000000000)='./bus\x00') pivot_root(&(0x7f00000002c0)='./file1\x00', 0x0) 22:36:23 executing program 4: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:36:23 executing program 1: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000080)=[0x10001, 0x1, 0x101, 0x34, 0x2], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x800, 0xe0e0e0e0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004", 0x3b, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[@ANYBLOB='\x00']) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 22:36:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/175, 0xaf) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 22:36:23 executing program 5: syz_usb_connect(0x0, 0x54, &(0x7f0000001dc0)=ANY=[@ANYBLOB="12010000e5bb8c40dbd16efab84e0000000109024281830000000009040000030103b40009050a02259959717c021b0c"], 0x0) [ 64.053513][ T5] usb 6-1: USB disconnect, device number 3 [ 64.109247][T10826] loop1: detected capacity change from 512 to 0 [ 64.142791][T10832] loop4: detected capacity change from 512 to 0 22:36:23 executing program 3: syz_usb_connect(0x0, 0x54, &(0x7f0000001dc0)=ANY=[@ANYBLOB="12010000e5bb8c40dbd16efab84e0000000109024281830000000009040000030103b40009050a02259959717c021b0c"], 0x0) [ 64.166814][T10834] loop2: detected capacity change from 512 to 0 [ 64.183939][T10832] EXT4-fs error (device loop4): ext4_fill_super:4953: inode #2: comm syz-executor.4: iget: checksum invalid [ 64.197246][T10826] EXT4-fs error (device loop1): ext4_fill_super:4953: inode #2: comm syz-executor.1: iget: checksum invalid [ 64.209761][T10834] EXT4-fs error (device loop2): ext4_fill_super:4953: inode #2: comm syz-executor.2: iget: checksum invalid 22:36:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/175, 0xaf) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) [ 64.238724][T10826] EXT4-fs (loop1): get root inode failed [ 64.246496][T10832] EXT4-fs (loop4): get root inode failed [ 64.255679][T10834] EXT4-fs (loop2): get root inode failed [ 64.265784][T10832] EXT4-fs (loop4): mount failed [ 64.270789][T10826] EXT4-fs (loop1): mount failed [ 64.279364][T10834] EXT4-fs (loop2): mount failed 22:36:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/175, 0xaf) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) [ 64.503332][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 64.554105][ T4921] usb 4-1: new high-speed USB device number 2 using dummy_hcd 22:36:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/175, 0xaf) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 22:36:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/175, 0xaf) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) [ 64.873479][ T5] usb 6-1: config index 0 descriptor too short (expected 33090, got 66) [ 64.882035][ T5] usb 6-1: config 0 has too many interfaces: 131, using maximum allowed: 32 [ 64.891540][ T5] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 64.902451][ T5] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 131 [ 64.912361][ T5] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 293 22:36:24 executing program 1: unshare(0x4040400) r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0xfffffffffffffd79, @multicast}, 0x10) [ 64.923792][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 64.953513][ T4921] usb 4-1: config index 0 descriptor too short (expected 33090, got 66) 22:36:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc028ae92, &(0x7f0000000100)) 22:36:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/175, 0xaf) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 22:36:24 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) [ 64.972962][ T4921] usb 4-1: config 0 has too many interfaces: 131, using maximum allowed: 32 [ 64.988840][ T5] usb 6-1: New USB device found, idVendor=d1db, idProduct=fa6e, bcdDevice=4e.b8 [ 65.011233][ T4921] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 65.025149][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.035442][ T5] usb 6-1: config 0 descriptor?? [ 65.040557][ T4921] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 131 [ 65.053968][ T4921] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 293 [ 65.065118][T10831] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 65.085633][ T5] usb 6-1: MIDIStreaming interface descriptor not found [ 65.093588][ T4921] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 65.109714][ T4921] usb 4-1: New USB device found, idVendor=d1db, idProduct=fa6e, bcdDevice=4e.b8 [ 65.124769][ T4921] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:36:24 executing program 1: unshare(0x4040400) r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0xfffffffffffffd79, @multicast}, 0x10) [ 65.138308][ T4921] usb 4-1: config 0 descriptor?? 22:36:24 executing program 1: unshare(0x4040400) r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0xfffffffffffffd79, @multicast}, 0x10) [ 65.166506][T10855] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 65.187773][ T4921] usb 4-1: MIDIStreaming interface descriptor not found [ 65.310527][ T7] usb 6-1: USB disconnect, device number 4 [ 65.408068][ T9558] usb 4-1: USB disconnect, device number 2 22:36:25 executing program 5: syz_usb_connect(0x0, 0x54, &(0x7f0000001dc0)=ANY=[@ANYBLOB="12010000e5bb8c40dbd16efab84e0000000109024281830000000009040000030103b40009050a02259959717c021b0c"], 0x0) 22:36:25 executing program 3: syz_usb_connect(0x0, 0x54, &(0x7f0000001dc0)=ANY=[@ANYBLOB="12010000e5bb8c40dbd16efab84e0000000109024281830000000009040000030103b40009050a02259959717c021b0c"], 0x0) 22:36:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc028ae92, &(0x7f0000000100)) 22:36:25 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/175, 0xaf) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) 22:36:25 executing program 1: unshare(0x4040400) r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0xfffffffffffffd79, @multicast}, 0x10) 22:36:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc028ae92, &(0x7f0000000100)) 22:36:25 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:25 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:25 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:25 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:25 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) [ 66.113269][ T9558] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 66.263273][ T3710] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 66.473576][ T9558] usb 6-1: config index 0 descriptor too short (expected 33090, got 66) [ 66.493327][ T9558] usb 6-1: config 0 has too many interfaces: 131, using maximum allowed: 32 [ 66.502253][ T9558] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 66.522697][ T9558] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 131 [ 66.532724][ T9558] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 293 [ 66.552219][ T9558] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 66.565756][ T9558] usb 6-1: New USB device found, idVendor=d1db, idProduct=fa6e, bcdDevice=4e.b8 [ 66.575126][ T9558] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.584490][ T9558] usb 6-1: config 0 descriptor?? [ 66.603948][T10983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.623362][ T3710] usb 4-1: config index 0 descriptor too short (expected 33090, got 66) [ 66.631876][ T3710] usb 4-1: config 0 has too many interfaces: 131, using maximum allowed: 32 [ 66.642894][ T9558] usb 6-1: MIDIStreaming interface descriptor not found [ 66.656740][ T3710] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 66.667006][ T3710] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 131 [ 66.677600][ T3710] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 293 [ 66.696739][ T3710] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 66.747768][ T3710] usb 4-1: New USB device found, idVendor=d1db, idProduct=fa6e, bcdDevice=4e.b8 [ 66.759689][ T3710] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.769916][ T3710] usb 4-1: config 0 descriptor?? [ 66.793793][T10998] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.817507][ T3710] usb 4-1: MIDIStreaming interface descriptor not found [ 66.844214][ T3710] usb 6-1: USB disconnect, device number 5 [ 67.020491][ T3849] usb 4-1: USB disconnect, device number 3 22:36:26 executing program 5: syz_usb_connect(0x0, 0x54, &(0x7f0000001dc0)=ANY=[@ANYBLOB="12010000e5bb8c40dbd16efab84e0000000109024281830000000009040000030103b40009050a02259959717c021b0c"], 0x0) 22:36:26 executing program 3: syz_usb_connect(0x0, 0x54, &(0x7f0000001dc0)=ANY=[@ANYBLOB="12010000e5bb8c40dbd16efab84e0000000109024281830000000009040000030103b40009050a02259959717c021b0c"], 0x0) 22:36:26 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:26 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc028ae92, &(0x7f0000000100)) 22:36:26 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:26 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:26 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:26 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:26 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) [ 67.643398][ T4921] usb 6-1: new high-speed USB device number 6 using dummy_hcd 22:36:27 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:27 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) [ 67.894665][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 68.064026][ T4921] usb 6-1: config index 0 descriptor too short (expected 33090, got 66) [ 68.072484][ T4921] usb 6-1: config 0 has too many interfaces: 131, using maximum allowed: 32 [ 68.081542][ T4921] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 68.091744][ T4921] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 131 [ 68.100914][ T4921] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 293 [ 68.110875][ T4921] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 68.123840][ T4921] usb 6-1: New USB device found, idVendor=d1db, idProduct=fa6e, bcdDevice=4e.b8 [ 68.133366][ T4921] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.142131][ T4921] usb 6-1: config 0 descriptor?? [ 68.163690][T11114] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 68.186731][ T4921] usb 6-1: MIDIStreaming interface descriptor not found [ 68.284331][ T7] usb 4-1: config index 0 descriptor too short (expected 33090, got 66) [ 68.292701][ T7] usb 4-1: config 0 has too many interfaces: 131, using maximum allowed: 32 [ 68.301781][ T7] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 68.312296][ T7] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 131 [ 68.321659][ T7] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 293 [ 68.337396][ T7] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 68.350275][ T7] usb 4-1: New USB device found, idVendor=d1db, idProduct=fa6e, bcdDevice=4e.b8 [ 68.359678][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.368312][ T7] usb 4-1: config 0 descriptor?? [ 68.393600][T11132] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 68.408203][ T9773] usb 6-1: USB disconnect, device number 6 [ 68.417124][ T7] usb 4-1: MIDIStreaming interface descriptor not found [ 68.620702][ T4921] usb 4-1: USB disconnect, device number 4 22:36:28 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc028ae92, &(0x7f0000000100)) 22:36:28 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:28 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:28 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc028ae92, &(0x7f0000000100)) 22:36:28 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc028ae92, &(0x7f0000000100)) 22:36:28 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc028ae92, &(0x7f0000000100)) 22:36:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/148, 0x94}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x54}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x638}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:36:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d, 0x0, 0x0, 0x0, 0x0, "001afe3b5f0000da6cf2a5dc70c9620ea800"}) 22:36:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc028ae92, &(0x7f0000000100)) 22:36:28 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x1, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x8}, 0x230c4, 0x0, 0x3, 0x2, 0x0, 0x132}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = signalfd(r0, &(0x7f0000000280)={[0x3]}, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000540)) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x8000, &(0x7f00000002c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type={'subj_type'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r3}}]}}) sendmsg$IPSET_CMD_GET_BYINDEX(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x5c, 0xf, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) copy_file_range(r6, &(0x7f0000000180)=0x6, r7, 0x0, 0x8f4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 22:36:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc028ae92, &(0x7f0000000100)) 22:36:28 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/148, 0x94}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x54}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x638}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:36:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d, 0x0, 0x0, 0x0, 0x0, "001afe3b5f0000da6cf2a5dc70c9620ea800"}) 22:36:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:29 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:29 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 22:36:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x80000aa, 0x404e0d4) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) 22:36:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d, 0x0, 0x0, 0x0, 0x0, "001afe3b5f0000da6cf2a5dc70c9620ea800"}) 22:36:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/148, 0x94}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x54}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x638}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:36:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d, 0x0, 0x0, 0x0, 0x0, "001afe3b5f0000da6cf2a5dc70c9620ea800"}) 22:36:29 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000ac0)=""/148, 0x94}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x54}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x638}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:36:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x80000aa, 0x404e0d4) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) 22:36:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:29 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 22:36:29 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 22:36:30 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x80000aa, 0x404e0d4) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) 22:36:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x80000aa, 0x404e0d4) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) 22:36:30 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 22:36:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:30 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 22:36:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x80000aa, 0x404e0d4) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) 22:36:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x80000aa, 0x404e0d4) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) 22:36:30 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 22:36:30 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 22:36:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x80000aa, 0x404e0d4) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) 22:36:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x80000aa, 0x404e0d4) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) 22:36:31 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:31 executing program 2: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:31 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x80000aa, 0x404e0d4) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) 22:36:31 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:31 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:31 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x80000aa, 0x404e0d4) r2 = socket$unix(0x1, 0x2, 0x0) dup2(r2, r1) 22:36:31 executing program 0: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:31 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:31 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:31 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:31 executing program 2: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:31 executing program 0: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:32 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:32 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:32 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:32 executing program 2: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:32 executing program 0: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:36:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000080)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x141242, 0x0) 22:36:33 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) chdir(&(0x7f0000000300)='./file0\x00') r2 = creat(&(0x7f0000000280)='./file1\x00', 0x71) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000c0008", @ANYRES32=r4], 0x5c}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000340)={@mcast1}, &(0x7f0000000380)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 22:36:33 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) chdir(&(0x7f0000000300)='./file0\x00') r2 = creat(&(0x7f0000000280)='./file1\x00', 0x71) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000c0008", @ANYRES32=r4], 0x5c}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000340)={@mcast1}, &(0x7f0000000380)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 22:36:33 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) chdir(&(0x7f0000000300)='./file0\x00') r2 = creat(&(0x7f0000000280)='./file1\x00', 0x71) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000c0008", @ANYRES32=r4], 0x5c}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000340)={@mcast1}, &(0x7f0000000380)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 22:36:33 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:36:33 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150006008178a8001600140001400200000003ac040000d67f6f94007134cf6efb80008e07a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d020000585af26028d9b2eb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf734c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f", 0xd8}], 0x1}, 0x0) 22:36:33 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@timestamp_prespec={0x44, 0x4, 0x19}]}}}}}}, 0x0) 22:36:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000f00010000000a00054034"], 0x50}}, 0x0) 22:36:33 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:36:33 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) chdir(&(0x7f0000000300)='./file0\x00') r2 = creat(&(0x7f0000000280)='./file1\x00', 0x71) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000c0008", @ANYRES32=r4], 0x5c}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000340)={@mcast1}, &(0x7f0000000380)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 22:36:33 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@timestamp_prespec={0x44, 0x4, 0x19}]}}}}}}, 0x0) 22:36:33 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 74.592034][T11550] IPv6: NLM_F_CREATE should be specified when creating new route [ 74.627500][T11550] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 74.669526][T11550] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 74.708138][T11551] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 74.729104][T11551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:36:34 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@timestamp_prespec={0x44, 0x4, 0x19}]}}}}}}, 0x0) 22:36:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150006008178a8001600140001400200000003ac040000d67f6f94007134cf6efb80008e07a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d020000585af26028d9b2eb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf734c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f", 0xd8}], 0x1}, 0x0) [ 74.905674][T11566] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 74.954391][T11566] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 22:36:34 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) chdir(&(0x7f0000000300)='./file0\x00') r2 = creat(&(0x7f0000000280)='./file1\x00', 0x71) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000c0008", @ANYRES32=r4], 0x5c}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000340)={@mcast1}, &(0x7f0000000380)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 22:36:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:36:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000f00010000000a00054034"], 0x50}}, 0x0) 22:36:34 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@timestamp_prespec={0x44, 0x4, 0x19}]}}}}}}, 0x0) 22:36:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150006008178a8001600140001400200000003ac040000d67f6f94007134cf6efb80008e07a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d020000585af26028d9b2eb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf734c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f", 0xd8}], 0x1}, 0x0) [ 75.156339][T11574] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 75.178299][T11574] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 22:36:34 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x100) getsockopt$inet_buf(r0, 0x0, 0x53, &(0x7f00000000c0)=""/110, &(0x7f0000000040)=0x6e) 22:36:34 executing program 0: unshare(0x24020400) r0 = memfd_create(&(0x7f0000000040)='\xb2w\x9f\v\x170\xd1!\x16\x11O\xdd\xdfk(F\x99\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x8) [ 75.198797][T11576] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 75.212527][T11576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:36:34 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) chdir(&(0x7f0000000300)='./file0\x00') r2 = creat(&(0x7f0000000280)='./file1\x00', 0x71) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000c0008", @ANYRES32=r4], 0x5c}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000340)={@mcast1}, &(0x7f0000000380)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 22:36:34 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150006008178a8001600140001400200000003ac040000d67f6f94007134cf6efb80008e07a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d020000585af26028d9b2eb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf734c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f", 0xd8}], 0x1}, 0x0) 22:36:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000f00010000000a00054034"], 0x50}}, 0x0) 22:36:34 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x100) getsockopt$inet_buf(r0, 0x0, 0x53, &(0x7f00000000c0)=""/110, &(0x7f0000000040)=0x6e) 22:36:34 executing program 0: unshare(0x24020400) r0 = memfd_create(&(0x7f0000000040)='\xb2w\x9f\v\x170\xd1!\x16\x11O\xdd\xdfk(F\x99\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x8) [ 75.571474][T11595] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 75.607530][T11595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 75.647748][T11598] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 22:36:35 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) chdir(&(0x7f0000000300)='./file0\x00') r2 = creat(&(0x7f0000000280)='./file1\x00', 0x71) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32, @ANYBLOB="400002803c00010024000100656e61626c656400000000000000000000000000000000000000000000000000050003000600000004000c0008", @ANYRES32=r4], 0x5c}}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000340)={@mcast1}, &(0x7f0000000380)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') 22:36:35 executing program 0: unshare(0x24020400) r0 = memfd_create(&(0x7f0000000040)='\xb2w\x9f\v\x170\xd1!\x16\x11O\xdd\xdfk(F\x99\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x8) 22:36:35 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x100) getsockopt$inet_buf(r0, 0x0, 0x53, &(0x7f00000000c0)=""/110, &(0x7f0000000040)=0x6e) 22:36:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000f00010000000a00054034"], 0x50}}, 0x0) 22:36:35 executing program 5: syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000240)) 22:36:35 executing program 0: unshare(0x24020400) r0 = memfd_create(&(0x7f0000000040)='\xb2w\x9f\v\x170\xd1!\x16\x11O\xdd\xdfk(F\x99\xdf', 0x3) fcntl$addseals(r0, 0x409, 0x8) [ 76.099817][T11611] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 22:36:35 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x100) getsockopt$inet_buf(r0, 0x0, 0x53, &(0x7f00000000c0)=""/110, &(0x7f0000000040)=0x6e) 22:36:35 executing program 5: syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000240)) 22:36:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000711031000000000005000000000000009500000000000000421d52e139afffa33fa23e880aa5e7a9ed4127d3cc8079f590b093e1aba82beb51bf6c4a381fcc2de46c6029d1aee9645935f49597a16513694eff1a2289a986da4524025075dc7857c333a36d6bbd4e24709747e9a26a2ce6e0b34fc91e7f31704f1a5dff4e0c917ac918a608b806c8f9271b60de91d8cfc072fb4c165fc3924f3e7c604228804501d57342172c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:36:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) 22:36:35 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci={0x1f3}, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 22:36:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) [ 76.899651][T11640] bridge0: port 3(veth3) entered blocking state [ 76.906387][T11640] bridge0: port 3(veth3) entered disabled state [ 76.915082][T11640] device veth3 entered promiscuous mode 22:36:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) 22:36:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) 22:36:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000240)) 22:36:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000711031000000000005000000000000009500000000000000421d52e139afffa33fa23e880aa5e7a9ed4127d3cc8079f590b093e1aba82beb51bf6c4a381fcc2de46c6029d1aee9645935f49597a16513694eff1a2289a986da4524025075dc7857c333a36d6bbd4e24709747e9a26a2ce6e0b34fc91e7f31704f1a5dff4e0c917ac918a608b806c8f9271b60de91d8cfc072fb4c165fc3924f3e7c604228804501d57342172c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:36:36 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci={0x1f3}, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 22:36:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) 22:36:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000711031000000000005000000000000009500000000000000421d52e139afffa33fa23e880aa5e7a9ed4127d3cc8079f590b093e1aba82beb51bf6c4a381fcc2de46c6029d1aee9645935f49597a16513694eff1a2289a986da4524025075dc7857c333a36d6bbd4e24709747e9a26a2ce6e0b34fc91e7f31704f1a5dff4e0c917ac918a608b806c8f9271b60de91d8cfc072fb4c165fc3924f3e7c604228804501d57342172c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:36:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) 22:36:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000240)) 22:36:36 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci={0x1f3}, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) [ 77.167856][T11658] bridge0: port 4(veth5) entered blocking state [ 77.174383][T11658] bridge0: port 4(veth5) entered disabled state [ 77.205379][T11658] device veth5 entered promiscuous mode 22:36:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x28) 22:36:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) 22:36:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) 22:36:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000711031000000000005000000000000009500000000000000421d52e139afffa33fa23e880aa5e7a9ed4127d3cc8079f590b093e1aba82beb51bf6c4a381fcc2de46c6029d1aee9645935f49597a16513694eff1a2289a986da4524025075dc7857c333a36d6bbd4e24709747e9a26a2ce6e0b34fc91e7f31704f1a5dff4e0c917ac918a608b806c8f9271b60de91d8cfc072fb4c165fc3924f3e7c604228804501d57342172c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:36:36 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x29, 0x200000002, 0x0) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci={0x1f3}, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 22:36:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) [ 77.316338][T11677] bridge0: port 3(veth3) entered blocking state [ 77.329982][T11677] bridge0: port 3(veth3) entered disabled state [ 77.365804][T11677] device veth3 entered promiscuous mode 22:36:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) 22:36:36 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) [ 77.489890][T11694] bridge0: port 3(veth3) entered blocking state [ 77.508943][T11715] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 77.512870][T11694] bridge0: port 3(veth3) entered disabled state [ 77.535828][T11694] device veth3 entered promiscuous mode [ 77.547976][T11687] bridge0: port 3(veth3) entered blocking state [ 77.557358][T11687] bridge0: port 3(veth3) entered disabled state [ 77.578620][T11687] device veth3 entered promiscuous mode [ 77.592049][T11695] bridge0: port 5(veth7) entered blocking state [ 77.599568][T11695] bridge0: port 5(veth7) entered disabled state [ 77.614109][T11695] device veth7 entered promiscuous mode 22:36:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) 22:36:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) [ 77.654566][T11725] bridge0: port 4(veth5) entered blocking state [ 77.666127][T11725] bridge0: port 4(veth5) entered disabled state [ 77.681442][T11725] device veth5 entered promiscuous mode 22:36:37 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 22:36:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) 22:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) 22:36:37 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) [ 77.832164][T11729] bridge0: port 4(veth5) entered blocking state [ 77.851840][T11729] bridge0: port 4(veth5) entered disabled state [ 77.898101][T11729] device veth5 entered promiscuous mode [ 77.952659][T11735] bridge0: port 4(veth5) entered blocking state [ 77.980702][T11735] bridge0: port 4(veth5) entered disabled state 22:36:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) [ 77.998507][T11735] device veth5 entered promiscuous mode [ 78.040162][T11737] bridge0: port 6(veth9) entered blocking state [ 78.047892][T11737] bridge0: port 6(veth9) entered disabled state [ 78.061159][T11737] device veth9 entered promiscuous mode [ 78.068569][T11736] bridge0: port 5(veth7) entered blocking state [ 78.084201][T11736] bridge0: port 5(veth7) entered disabled state 22:36:37 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 22:36:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec09, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) [ 78.103443][T11736] device veth7 entered promiscuous mode 22:36:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 78.204590][T11765] bridge0: port 5(veth7) entered blocking state [ 78.210885][T11765] bridge0: port 5(veth7) entered disabled state [ 78.218407][T11765] device veth7 entered promiscuous mode 22:36:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 78.285348][T11785] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 78.294956][T11788] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 78.341213][T11790] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 78.408891][T11807] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 78.410208][T11786] bridge0: port 5(veth7) entered blocking state [ 78.468359][T11786] bridge0: port 5(veth7) entered disabled state [ 78.524683][T11786] device veth7 entered promiscuous mode 22:36:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 78.751701][T11821] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:36:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:39 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 22:36:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:40 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 22:36:40 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000580)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 22:36:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 22:36:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000d07000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:36:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000b40)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 22:36:40 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000002600)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) 22:36:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 22:36:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000d07000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:36:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000b40)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 22:36:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 22:36:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000d07000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:36:40 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000002600)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) 22:36:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000b40)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 22:36:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 22:36:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:41 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000002600)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) 22:36:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000b40)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 22:36:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000d07000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:36:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:41 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000002600)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) 22:36:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:43 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000002600)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) 22:36:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000d07000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:36:43 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000002600)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) 22:36:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000d07000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:36:43 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000002600)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) 22:36:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000d07000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:36:43 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000d07000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:36:43 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 22:36:44 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 22:36:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000d07000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:36:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:44 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 22:36:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 22:36:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 22:36:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000d07000/0x10000)=nil, 0x10000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 22:36:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x1, 0x0) 22:36:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 22:36:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x1, 0x0) 22:36:44 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 22:36:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x11b, 0x5, &(0x7f0000000040), 0x20000044) 22:36:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 22:36:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 22:36:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000010c0)=""/4096, 0x1000}], 0x1, 0x8fff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'filter\x00', 0x5a, "f95c59cc4a17dbe4a68d621b16b4b544e863408d7cc89c5c022695872a57f66aefe826dfd4e97c7546220a3f697f03f1c907bac2ac0fa0d0a4cc2cf3733697fa7f15854a27e22915d94c418db7dc82e5fbb3d421bb28cdc31520"}, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8fff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 22:36:45 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x11b, 0x5, &(0x7f0000000040), 0x20000044) 22:36:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x1, 0x0) 22:36:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 22:36:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:36:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) 22:36:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x1, 0x0) 22:36:45 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x11b, 0x5, &(0x7f0000000040), 0x20000044) 22:36:45 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acdc55e6"}, 0x0, 0x0, @planes=0x0}) 22:36:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in6=@empty}, @in6=@loopback}}, 0xf0}}, 0x0) 22:36:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:36:46 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x11b, 0x5, &(0x7f0000000040), 0x20000044) 22:36:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:36:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in6=@empty}, @in6=@loopback}}, 0xf0}}, 0x0) 22:36:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acdc55e6"}, 0x0, 0x0, @planes=0x0}) 22:36:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acdc55e6"}, 0x0, 0x0, @planes=0x0}) 22:36:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in6=@empty}, @in6=@loopback}}, 0xf0}}, 0x0) 22:36:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in6=@empty}, @in6=@loopback}}, 0xf0}}, 0x0) 22:36:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acdc55e6"}, 0x0, 0x0, @planes=0x0}) 22:36:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:36:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:36:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:36:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 22:36:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 22:36:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4c99897, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r2}, 0xc) 22:36:46 executing program 0: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:36:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}, {&(0x7f0000000300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ff912523d141597666ff0000ffffffff46494c4530202020202020100057ea70325132510000ea7032510321", 0x5c, 0x11000}], 0x0, &(0x7f0000011000)) statfs(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 87.707890][T12262] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 22:36:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:36:47 executing program 0: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 87.840662][T12268] loop4: detected capacity change from 272 to 0 [ 87.858950][T12268] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 22:36:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}, {&(0x7f0000000300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ff912523d141597666ff0000ffffffff46494c4530202020202020100057ea70325132510000ea7032510321", 0x5c, 0x11000}], 0x0, &(0x7f0000011000)) statfs(&(0x7f0000000040)='./file0/file0\x00', 0x0) 22:36:47 executing program 0: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:36:47 executing program 0: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 22:36:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}, {&(0x7f0000000300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ff912523d141597666ff0000ffffffff46494c4530202020202020100057ea70325132510000ea7032510321", 0x5c, 0x11000}], 0x0, &(0x7f0000011000)) statfs(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 88.075792][T12288] loop4: detected capacity change from 272 to 0 [ 88.085045][T12288] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 88.098949][T12288] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00002103) [ 88.109405][T12288] FAT-fs (loop4): Filesystem has been set read-only 22:36:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) [ 88.221306][T12301] loop4: detected capacity change from 272 to 0 [ 88.229887][T12301] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 88.255062][T12301] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00002103) [ 88.288715][T12301] FAT-fs (loop4): Filesystem has been set read-only 22:36:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4c99897, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r2}, 0xc) 22:36:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366ee578400080820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}, {&(0x7f0000000300)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ff912523d141597666ff0000ffffffff46494c4530202020202020100057ea70325132510000ea7032510321", 0x5c, 0x11000}], 0x0, &(0x7f0000011000)) statfs(&(0x7f0000000040)='./file0/file0\x00', 0x0) 22:36:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) [ 88.614676][T12323] loop4: detected capacity change from 272 to 0 [ 88.647644][T12323] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 88.716723][T12331] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00002103) 22:36:48 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 88.813975][T12331] FAT-fs (loop4): Filesystem has been set read-only 22:36:48 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:36:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4c99897, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r2}, 0xc) 22:36:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4c99897, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r2}, 0xc) 22:36:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:36:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:48 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:36:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:49 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:36:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:36:49 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:36:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:49 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:36:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="fc", 0x1) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) close(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 22:36:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4c99897, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r2}, 0xc) 22:36:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4c99897, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r2}, 0xc) 22:36:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4c99897, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r2}, 0xc) 22:36:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b9b3"]}, 0x1c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 22:36:51 executing program 1: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket(0x22, 0x2, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 22:36:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:51 executing program 1: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket(0x22, 0x2, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 22:36:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:51 executing program 1: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket(0x22, 0x2, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 22:36:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000263, &(0x7f0000000040)=ANY=[@ANYBLOB="18403a8068500085000081000000000094e9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) 22:36:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:52 executing program 2: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket(0x22, 0x2, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 22:36:52 executing program 1: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket(0x22, 0x2, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 22:36:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)='vlan0\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) 22:36:52 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:36:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b9b3"]}, 0x1c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 22:36:52 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000780)=@ipx, 0x80) 22:36:52 executing program 2: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket(0x22, 0x2, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 22:36:52 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:36:52 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000780)=@ipx, 0x80) 22:36:52 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:36:52 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000780)=@ipx, 0x80) 22:36:52 executing program 2: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = socket(0x22, 0x2, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 22:36:52 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:36:52 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000780)=@ipx, 0x80) 22:36:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0x9}]}}]}, 0x3c}}, 0x0) 22:36:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b9b3"]}, 0x1c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 22:36:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b9b3"]}, 0x1c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 22:36:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b9b3"]}, 0x1c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 22:36:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x408) 22:36:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000010000b0774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00ee8005000700010000000a000540430000000000000008000a0009d35b"], 0x50}}, 0x0) 22:36:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0x9}]}}]}, 0x3c}}, 0x0) [ 94.202526][T12595] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 94.215557][T12595] device netdevsim0 entered promiscuous mode [ 94.222035][T12595] device macsec1 entered promiscuous mode [ 94.231596][T12595] device netdevsim0 left promiscuous mode 22:36:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x408) 22:36:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0x9}]}}]}, 0x3c}}, 0x0) [ 94.268371][T12605] overlayfs: filesystem on './file0' not supported as upperdir 22:36:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x408) [ 94.361824][T12595] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 94.389548][T12595] device netdevsim0 entered promiscuous mode 22:36:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0x9}]}}]}, 0x3c}}, 0x0) [ 94.411417][T12595] device macsec1 entered promiscuous mode 22:36:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x408) [ 94.438817][T12595] device netdevsim0 left promiscuous mode 22:36:53 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x408) 22:36:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000010000b0774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00ee8005000700010000000a000540430000000000000008000a0009d35b"], 0x50}}, 0x0) [ 94.739824][T12642] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 94.750600][T12642] device netdevsim0 entered promiscuous mode [ 94.760088][T12642] device macsec1 entered promiscuous mode [ 94.768363][T12642] device netdevsim0 left promiscuous mode 22:36:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b9b3"]}, 0x1c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 22:36:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b9b3"]}, 0x1c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 22:36:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x408) 22:36:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x408) 22:36:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000010000b0774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00ee8005000700010000000a000540430000000000000008000a0009d35b"], 0x50}}, 0x0) 22:36:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b9b3"]}, 0x1c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) [ 95.100691][T12657] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 22:36:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x408) 22:36:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x408) [ 95.150056][T12657] device netdevsim0 entered promiscuous mode [ 95.177139][T12657] device macsec1 entered promiscuous mode [ 95.213399][T12657] device netdevsim0 left promiscuous mode 22:36:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xcf222c91a3a0c36) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x408) 22:36:54 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003004000d8010000980000009a0d0000980000009800d95e162d5e9560a600004001000040010000400100004001000003000000000000002300000000000000000020000000000000000000000000000000000000000000000000000000000002000000ca0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000b83835640098"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 22:36:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000010000b0774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00ee8005000700010000000a000540430000000000000008000a0009d35b"], 0x50}}, 0x0) 22:36:54 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89ec, &(0x7f0000000200)) [ 95.429801][T12699] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 95.440895][T12699] device netdevsim0 entered promiscuous mode [ 95.452023][T12699] device macsec1 entered promiscuous mode [ 95.461856][T12699] device netdevsim0 left promiscuous mode 22:36:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000", @ANYRES16=0x0, @ANYBLOB="0000002010000000f600140000000087"], 0x3}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:36:55 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89ec, &(0x7f0000000200)) 22:36:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b9b3"]}, 0x1c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 22:36:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000003c40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b9b3"]}, 0x1c}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 22:36:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x4, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) 22:36:55 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89ec, &(0x7f0000000200)) 22:36:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000", @ANYRES16=0x0, @ANYBLOB="0000002010000000f600140000000087"], 0x3}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:36:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x4, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) 22:36:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000", @ANYRES16=0x0, @ANYBLOB="0000002010000000f600140000000087"], 0x3}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:36:57 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003004000d8010000980000009a0d0000980000009800d95e162d5e9560a600004001000040010000400100004001000003000000000000002300000000000000000020000000000000000000000000000000000000000000000000000000000002000000ca0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000b83835640098"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 22:36:57 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89ec, &(0x7f0000000200)) 22:36:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x4, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) 22:36:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000", @ANYRES16=0x0, @ANYBLOB="0000002010000000f600140000000087"], 0x3}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:36:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x4, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) 22:36:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:36:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x4, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) 22:36:57 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003004000d8010000980000009a0d0000980000009800d95e162d5e9560a600004001000040010000400100004001000003000000000000002300000000000000000020000000000000000000000000000000000000000000000000000000000002000000ca0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000b83835640098"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 22:36:57 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:36:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x4, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) 22:36:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x5, 0x4, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) 22:36:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) 22:37:00 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003004000d8010000980000009a0d0000980000009800d95e162d5e9560a600004001000040010000400100004001000003000000000000002300000000000000000020000000000000000000000000000000000000000000000000000000000002000000ca0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000b83835640098"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 22:37:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:00 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:37:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:00 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003004000d8010000980000009a0d0000980000009800d95e162d5e9560a600004001000040010000400100004001000003000000000000002300000000000000000020000000000000000000000000000000000000000000000000000000000002000000ca0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000b83835640098"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 22:37:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:03 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003004000d8010000980000009a0d0000980000009800d95e162d5e9560a600004001000040010000400100004001000003000000000000002300000000000000000020000000000000000000000000000000000000000000000000000000000002000000ca0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000b83835640098"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 22:37:03 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:37:03 executing program 0: getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:37:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:03 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003004000d8010000980000009a0d0000980000009800d95e162d5e9560a600004001000040010000400100004001000003000000000000002300000000000000000020000000000000000000000000000000000000000000000000000000000002000000ca0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000b83835640098"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 22:37:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:04 executing program 0: getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:37:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:06 executing program 0: getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:37:06 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 22:37:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 107.680500][T12971] loop4: detected capacity change from 264192 to 0 22:37:07 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000700)=ANY=[]) 22:37:07 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000700)=ANY=[]) 22:37:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:37:07 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000700)=ANY=[]) [ 108.188363][T12999] loop4: detected capacity change from 264192 to 0 22:37:07 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000440)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000700)=ANY=[]) 22:37:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:37:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xbf, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047452, 0x20000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0xc) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x249000) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r0}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) 22:37:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:37:07 executing program 0: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582ef1000000001020009050212"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000180)={[{0x2, 0x4e00, "9f0c"}]}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xe0, &(0x7f0000000940)={[{}, {}, {}, {}, {0xcc, 0x4e00, "78faae403bb3a49bcffddf316bd20b356886d27a2ff4439d8d23ff425b19217006616aca809a359d9625271a8aee3fd6acd95e200c1b56fb5cffeeab122f59d3b303ac03c43e28e6669ac5640c29b78c5557b3e08f4f7ac6cfcce8149004d89d037a267b297d353836fd58f6f77ff8b93e094653404ccaf8ae9e01b3a37c61adcd8db7a4e8196313c3dc0e82881fa5df0cf84cdd88dd6fd933c0651a32865328b2a2af2a3f0e3b3276ada4d582b9bf451c1b2c97405c5d9ae50f593b6214b5d89986e952d157478cd1390e81"}]}) 22:37:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:37:07 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 108.579394][T13025] loop1: detected capacity change from 264192 to 0 [ 108.648624][T13030] loop2: detected capacity change from 264192 to 0 [ 108.694816][T13041] loop5: detected capacity change from 264192 to 0 [ 108.745341][T13046] loop4: detected capacity change from 264192 to 0 22:37:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c0000000900010072737670"], 0x74}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:37:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 108.824877][T13056] __nla_validate_parse: 16 callbacks suppressed [ 108.824891][T13056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 108.845859][T13056] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 108.856113][T13056] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 108.880610][T13056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:37:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:37:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c0000000900010072737670"], 0x74}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:37:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 108.952953][ T9558] usb 1-1: new high-speed USB device number 2 using dummy_hcd 22:37:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 109.028422][T13069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.053973][T13069] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.063616][T13069] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 22:37:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c0000000900010072737670"], 0x74}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 109.096433][T13070] loop1: detected capacity change from 264192 to 0 [ 109.110287][T13078] loop5: detected capacity change from 264192 to 0 [ 109.140336][T13091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.141123][T13082] loop2: detected capacity change from 264192 to 0 [ 109.166444][T13091] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 22:37:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c0000000900010072737670"], 0x74}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 109.200972][T13089] loop4: detected capacity change from 264192 to 0 [ 109.213165][ T9558] usb 1-1: Using ep0 maxpacket: 16 [ 109.240691][T13091] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.344879][ T9558] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 109.420801][ T9558] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 22:37:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 109.497339][ T9558] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 109.521928][ T9558] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 109.538842][ T9558] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 109.643015][ T9558] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 109.652155][ T9558] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 109.662418][ T9558] usb 1-1: Manufacturer: syz [ 109.664940][T13116] loop2: detected capacity change from 264192 to 0 [ 109.668490][ T9558] usb 1-1: config 0 descriptor?? [ 110.043017][ T9558] rc_core: IR keymap rc-hauppauge not found [ 110.049109][ T9558] Registered IR keymap rc-empty [ 110.054828][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.093052][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.133106][ T9558] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 110.148612][ T9558] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input5 [ 110.168738][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.214722][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.242993][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.273845][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.312992][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.353069][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.394455][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.422946][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.453022][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.483022][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 110.513319][ T9558] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 110.522985][ T9558] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 110.915206][ T3710] usb 1-1: USB disconnect, device number 2 [ 111.692976][ T9773] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 111.943884][ T9773] usb 1-1: Using ep0 maxpacket: 16 [ 112.073347][ T9773] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 112.084718][ T9773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 112.096992][ T9773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 112.108177][ T9773] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 112.118242][ T9773] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 22:37:11 executing program 0: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582ef1000000001020009050212"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000180)={[{0x2, 0x4e00, "9f0c"}]}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xe0, &(0x7f0000000940)={[{}, {}, {}, {}, {0xcc, 0x4e00, "78faae403bb3a49bcffddf316bd20b356886d27a2ff4439d8d23ff425b19217006616aca809a359d9625271a8aee3fd6acd95e200c1b56fb5cffeeab122f59d3b303ac03c43e28e6669ac5640c29b78c5557b3e08f4f7ac6cfcce8149004d89d037a267b297d353836fd58f6f77ff8b93e094653404ccaf8ae9e01b3a37c61adcd8db7a4e8196313c3dc0e82881fa5df0cf84cdd88dd6fd933c0651a32865328b2a2af2a3f0e3b3276ada4d582b9bf451c1b2c97405c5d9ae50f593b6214b5d89986e952d157478cd1390e81"}]}) 22:37:11 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:37:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:37:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 22:37:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x0, 0x1, 0x0, 0x7}, 0x20) 22:37:11 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) [ 112.256312][ T9773] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 112.273311][ T9773] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 112.284940][T13161] loop1: detected capacity change from 264192 to 0 22:37:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x0, 0x1, 0x0, 0x7}, 0x20) [ 112.311576][T13167] loop5: detected capacity change from 264192 to 0 [ 112.318795][ T9773] usb 1-1: config 0 descriptor?? [ 112.374928][ T9773] usb 1-1: can't set config #0, error -71 [ 112.408460][ T9773] usb 1-1: USB disconnect, device number 3 22:37:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x0, 0x1, 0x0, 0x7}, 0x20) 22:37:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x0, 0x1, 0x0, 0x7}, 0x20) 22:37:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x8}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x2f) 22:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0xab}}, 0x18}}, 0x0) 22:37:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x600, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 112.833090][ T9773] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 113.072975][ T9773] usb 1-1: Using ep0 maxpacket: 16 [ 113.203412][ T9773] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 113.213627][ T9773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 113.225196][ T9773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 113.235326][ T9773] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 113.245339][ T9773] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 113.333232][ T9773] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 113.342554][ T9773] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 113.351252][ T9773] usb 1-1: Manufacturer: syz [ 113.356931][ T9773] usb 1-1: config 0 descriptor?? [ 113.652976][ T9773] rc_core: IR keymap rc-hauppauge not found [ 113.658904][ T9773] Registered IR keymap rc-empty [ 113.664167][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 113.692986][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 113.734913][ T9773] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 113.747992][ T9773] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input6 [ 113.766604][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 113.802987][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 113.842941][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 113.872988][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 113.913040][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 113.942969][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 113.982975][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 114.012959][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 114.054529][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 114.092953][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 114.123393][ T9773] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 114.131577][ T9773] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 114.511465][ T3710] usb 1-1: USB disconnect, device number 4 22:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0xab}}, 0x18}}, 0x0) 22:37:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x8}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x2f) 22:37:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x600, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:37:14 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) 22:37:14 executing program 0: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582ef1000000001020009050212"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000180)={[{0x2, 0x4e00, "9f0c"}]}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xe0, &(0x7f0000000940)={[{}, {}, {}, {}, {0xcc, 0x4e00, "78faae403bb3a49bcffddf316bd20b356886d27a2ff4439d8d23ff425b19217006616aca809a359d9625271a8aee3fd6acd95e200c1b56fb5cffeeab122f59d3b303ac03c43e28e6669ac5640c29b78c5557b3e08f4f7ac6cfcce8149004d89d037a267b297d353836fd58f6f77ff8b93e094653404ccaf8ae9e01b3a37c61adcd8db7a4e8196313c3dc0e82881fa5df0cf84cdd88dd6fd933c0651a32865328b2a2af2a3f0e3b3276ada4d582b9bf451c1b2c97405c5d9ae50f593b6214b5d89986e952d157478cd1390e81"}]}) 22:37:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 22:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0xab}}, 0x18}}, 0x0) 22:37:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x8}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x2f) 22:37:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x600, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:37:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x8}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x2f) 22:37:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x600, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:37:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0xab}}, 0x18}}, 0x0) 22:37:14 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) 22:37:14 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) 22:37:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x8}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x2f) 22:37:14 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) [ 115.383009][ T9558] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 115.622963][ T9558] usb 1-1: Using ep0 maxpacket: 16 [ 115.743430][ T9558] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 115.753818][ T9558] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 115.765143][ T9558] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 115.774926][ T9558] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 115.784741][ T9558] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 115.873414][ T9558] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 115.882512][ T9558] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 115.893683][ T9558] usb 1-1: Manufacturer: syz [ 115.899771][ T9558] usb 1-1: config 0 descriptor?? [ 116.212965][ T9558] rc_core: IR keymap rc-hauppauge not found [ 116.218967][ T9558] Registered IR keymap rc-empty [ 116.226011][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.263824][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.293098][ T9558] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 116.307898][ T9558] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input7 [ 116.326402][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.363116][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.392986][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.423008][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.452986][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.483748][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.512961][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.542978][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.572996][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.603569][ T9558] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 116.633697][ T9558] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 116.641833][ T9558] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 117.049962][ T3849] usb 1-1: USB disconnect, device number 5 22:37:16 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 22:37:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x8}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x2f) 22:37:16 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) 22:37:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 22:37:16 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) 22:37:16 executing program 0: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582ef1000000001020009050212"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f0000000180)={[{0x2, 0x4e00, "9f0c"}]}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xe0, &(0x7f0000000940)={[{}, {}, {}, {}, {0xcc, 0x4e00, "78faae403bb3a49bcffddf316bd20b356886d27a2ff4439d8d23ff425b19217006616aca809a359d9625271a8aee3fd6acd95e200c1b56fb5cffeeab122f59d3b303ac03c43e28e6669ac5640c29b78c5557b3e08f4f7ac6cfcce8149004d89d037a267b297d353836fd58f6f77ff8b93e094653404ccaf8ae9e01b3a37c61adcd8db7a4e8196313c3dc0e82881fa5df0cf84cdd88dd6fd933c0651a32865328b2a2af2a3f0e3b3276ada4d582b9bf451c1b2c97405c5d9ae50f593b6214b5d89986e952d157478cd1390e81"}]}) 22:37:16 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 22:37:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x8}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x2f) 22:37:17 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x430a81, 0x0) pwrite64(r0, &(0x7f0000000140)="10", 0x1, 0x200000b) 22:37:17 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close_range(r0, 0xffffffffffffffff, 0x0) 22:37:17 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x430a81, 0x0) pwrite64(r0, &(0x7f0000000140)="10", 0x1, 0x200000b) 22:37:17 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r2, r1) 22:37:17 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x430a81, 0x0) pwrite64(r0, &(0x7f0000000140)="10", 0x1, 0x200000b) 22:37:17 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x430a81, 0x0) pwrite64(r0, &(0x7f0000000140)="10", 0x1, 0x200000b) 22:37:17 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x430a81, 0x0) pwrite64(r0, &(0x7f0000000140)="10", 0x1, 0x200000b) [ 117.936887][ T9773] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 118.203189][ T9773] usb 1-1: Using ep0 maxpacket: 16 [ 118.332991][ T9773] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 118.343216][ T9773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 118.354554][ T9773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 118.364491][ T9773] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 118.374642][ T9773] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 22:37:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x21, @fixed={[], 0x10}}, 0xe) 22:37:17 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x430a81, 0x0) pwrite64(r0, &(0x7f0000000140)="10", 0x1, 0x200000b) [ 118.474787][ T9773] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 118.484296][ T9773] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 118.495299][ T9773] usb 1-1: Manufacturer: syz [ 118.501717][ T9773] usb 1-1: config 0 descriptor?? [ 118.822938][ T9773] rc_core: IR keymap rc-hauppauge not found [ 118.828938][ T9773] Registered IR keymap rc-empty [ 118.834283][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 118.863791][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 118.903129][ T9773] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 118.916335][ T9773] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input8 [ 118.940973][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 118.973682][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 119.003123][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 119.032942][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 119.072964][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 119.112952][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 119.142969][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 119.182959][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 119.212951][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 119.243046][ T9773] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 119.274546][ T9773] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 119.288572][ T9773] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 119.700888][ T9558] usb 1-1: USB disconnect, device number 6 22:37:19 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2100000000000000000001000000000000000841"], 0x68}}, 0x0) 22:37:19 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x17a9, 0x0, 0x0, 0x0, 0x0) 22:37:19 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x430a81, 0x0) pwrite64(r0, &(0x7f0000000140)="10", 0x1, 0x200000b) 22:37:19 executing program 3: getuid() gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:37:19 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) clone3(&(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)) 22:37:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x9c) 22:37:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000140)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc38350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fe92384a418c8c0c4db583a208718e3cccd93f0fc5ef63616a7cf700000000a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aeada5143d7cbcc235b86495999dd604f5f8e6845a800c2e95d09954d000017f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da2b7c78897e1bce5816099055f38f50d0e34dba0cde5ba9b6cd7647601767c0e27ed4bcc1ecbb2d64850ae5a9c41430f9a88c0301ac01278990a0652d195c9af189121b24b44b836292b46b181b08260dff8098b745d36a1f9993e459af07f05b5d6290c82e10cdbef1328c4d17659ff660956e69bb9e7a46cb6bbfbcdbb94aee6815043e134892a780baf374ecba59e90a955e857140a304"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 22:37:19 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2100000000000000000001000000000000000841"], 0x68}}, 0x0) 22:37:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x9c) 22:37:19 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) clone3(&(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)) 22:37:19 executing program 3: getuid() gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:37:19 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x17a9, 0x0, 0x0, 0x0, 0x0) 22:37:19 executing program 3: getuid() gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:37:19 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2100000000000000000001000000000000000841"], 0x68}}, 0x0) 22:37:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x9c) 22:37:19 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) clone3(&(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)) 22:37:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 22:37:19 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x17a9, 0x0, 0x0, 0x0, 0x0) 22:37:19 executing program 3: getuid() gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:37:19 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2100000000000000000001000000000000000841"], 0x68}}, 0x0) 22:37:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x9c) 22:37:19 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) clone3(&(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)) 22:37:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 22:37:19 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x17a9, 0x0, 0x0, 0x0, 0x0) 22:37:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 22:37:19 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x17a9, 0x0, 0x0, 0x0, 0x0) 22:37:20 executing program 3: getuid() gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:37:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 22:37:20 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) clone3(&(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)) 22:37:20 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4650, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 22:37:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000140)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc38350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fe92384a418c8c0c4db583a208718e3cccd93f0fc5ef63616a7cf700000000a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aeada5143d7cbcc235b86495999dd604f5f8e6845a800c2e95d09954d000017f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da2b7c78897e1bce5816099055f38f50d0e34dba0cde5ba9b6cd7647601767c0e27ed4bcc1ecbb2d64850ae5a9c41430f9a88c0301ac01278990a0652d195c9af189121b24b44b836292b46b181b08260dff8098b745d36a1f9993e459af07f05b5d6290c82e10cdbef1328c4d17659ff660956e69bb9e7a46cb6bbfbcdbb94aee6815043e134892a780baf374ecba59e90a955e857140a304"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 22:37:20 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x17a9, 0x0, 0x0, 0x0, 0x0) 22:37:20 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000004c0)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c71552f2"}, 0x0, 0x0, @planes=0x0}) 22:37:20 executing program 3: getuid() gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:37:20 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) clone3(&(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)) 22:37:20 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x17a9, 0x0, 0x0, 0x0, 0x0) 22:37:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() tkill(r4, 0x2f) 22:37:20 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000004c0)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c71552f2"}, 0x0, 0x0, @planes=0x0}) 22:37:20 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) clone3(&(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)) [ 120.945297][T13506] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 121.008321][ T8451] ================================================================== [ 121.016462][ T8451] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_sb_inodes [ 121.024477][ T8451] [ 121.026807][ T8451] read-write to 0xffff88810e1b6c98 of 8 bytes by task 27 on cpu 0: [ 121.034698][ T8451] writeback_sb_inodes+0xdbf/0x1020 [ 121.039940][ T8451] wb_writeback+0x27d/0x660 [ 121.044465][ T8451] wb_do_writeback+0x101/0x5d0 [ 121.049235][ T8451] wb_workfn+0xb8/0x410 [ 121.053396][ T8451] process_one_work+0x3e1/0x950 [ 121.058253][ T8451] worker_thread+0x635/0xb90 [ 121.062855][ T8451] kthread+0x1fd/0x220 [ 121.066928][ T8451] ret_from_fork+0x1f/0x30 [ 121.071351][ T8451] [ 121.073669][ T8451] read to 0xffff88810e1b6c98 of 8 bytes by task 8451 on cpu 1: [ 121.081213][ T8451] __mark_inode_dirty+0xb4/0x6b0 [ 121.086163][ T8451] mark_buffer_dirty+0x143/0x230 [ 121.091105][ T8451] block_page_mkwrite+0x25d/0x2e0 [ 121.096158][ T8451] ext4_page_mkwrite+0x736/0xf40 [ 121.101135][ T8451] wp_page_shared+0x2a7/0x7c0 [ 121.105829][ T8451] do_wp_page+0x676/0x6c0 [ 121.110197][ T8451] handle_mm_fault+0x1407/0x17b0 [ 121.115162][ T8451] do_user_addr_fault+0x433/0x830 [ 121.120227][ T8451] exc_page_fault+0x94/0x2a0 [ 121.124837][ T8451] asm_exc_page_fault+0x1e/0x30 [ 121.129706][ T8451] [ 121.132020][ T8451] Reported by Kernel Concurrency Sanitizer on: [ 121.138160][ T8451] CPU: 1 PID: 8451 Comm: syz-fuzzer Not tainted 5.10.0-syzkaller #0 [ 121.146147][ T8451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.156441][ T8451] ================================================================== [ 121.164506][ T8451] Kernel panic - not syncing: panic_on_warn set ... [ 121.171104][ T8451] CPU: 1 PID: 8451 Comm: syz-fuzzer Not tainted 5.10.0-syzkaller #0 [ 121.179239][ T8451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 121.189308][ T8451] Call Trace: [ 121.192598][ T8451] dump_stack+0x116/0x15d [ 121.196954][ T8451] panic+0x1e7/0x5fa [ 121.200868][ T8451] ? vprintk_emit+0x2e2/0x360 [ 121.205560][ T8451] kcsan_report+0x67b/0x680 [ 121.210076][ T8451] ? find_get_entry+0x316/0x350 [ 121.214941][ T8451] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 121.220509][ T8451] ? __mark_inode_dirty+0xb4/0x6b0 [ 121.225638][ T8451] ? mark_buffer_dirty+0x143/0x230 [ 121.230770][ T8451] ? block_page_mkwrite+0x25d/0x2e0 [ 121.235977][ T8451] ? ext4_page_mkwrite+0x736/0xf40 [ 121.241101][ T8451] ? wp_page_shared+0x2a7/0x7c0 [ 121.245979][ T8451] ? do_wp_page+0x676/0x6c0 [ 121.250487][ T8451] ? handle_mm_fault+0x1407/0x17b0 [ 121.255599][ T8451] ? do_user_addr_fault+0x433/0x830 [ 121.260814][ T8451] ? exc_page_fault+0x94/0x2a0 [ 121.265589][ T8451] ? asm_exc_page_fault+0x1e/0x30 [ 121.270632][ T8451] kcsan_setup_watchpoint+0x47b/0x4e0 [ 121.276022][ T8451] __mark_inode_dirty+0xb4/0x6b0 [ 121.280973][ T8451] mark_buffer_dirty+0x143/0x230 [ 121.285922][ T8451] block_page_mkwrite+0x25d/0x2e0 [ 121.290957][ T8451] ext4_page_mkwrite+0x736/0xf40 [ 121.295907][ T8451] ? file_update_time+0x3b8/0x3f0 [ 121.300971][ T8451] wp_page_shared+0x2a7/0x7c0 [ 121.305663][ T8451] do_wp_page+0x676/0x6c0 [ 121.310004][ T8451] handle_mm_fault+0x1407/0x17b0 [ 121.314956][ T8451] do_user_addr_fault+0x433/0x830 [ 121.320014][ T8451] exc_page_fault+0x94/0x2a0 [ 121.324620][ T8451] ? asm_exc_page_fault+0x8/0x30 [ 121.329590][ T8451] asm_exc_page_fault+0x1e/0x30 [ 121.334451][ T8451] RIP: 0033:0x7d5987 [ 121.338349][ T8451] Code: 0f 86 93 00 00 00 48 83 ec 18 48 89 6c 24 10 48 8d 6c 24 10 48 8b 54 24 20 48 8b 5a 08 48 83 7a 10 08 7c 5c 90 48 8b 74 24 28 <48> 89 33 48 8b 5a 18 48 8b 4a 10 48 8b 72 08 48 83 f9 08 72 4f 48 [ 121.358072][ T8451] RSP: 002b:000000c00e383430 EFLAGS: 00010212 [ 121.364144][ T8451] RAX: 000000c00e383950 RBX: 00007fb2003b9000 RCX: 000000c0002fec00 [ 121.372121][ T8451] RDX: 000000c00e383950 RSI: fffffffffffffffe RDI: 00000000008f55e0 [ 121.380274][ T8451] RBP: 000000c00e383440 R08: 00007fb20312b0ab R09: 0000000000203003 [ 121.388256][ T8451] R10: 0000000000000002 R11: 0000000000000011 R12: 00000000000000f1 [ 121.396261][ T8451] R13: 0000000000000000 R14: 0000000000b816c9 R15: 0000000000000000 [ 121.404768][ T8451] Kernel Offset: disabled [ 121.409090][ T8451] Rebooting in 86400 seconds..